Analysis

  • max time kernel
    129s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 02:04

General

  • Target

    d9598915932030d8c05825ef9d1d331cbea8cb887aa6570f96d3cec23c311411.exe

  • Size

    4.8MB

  • MD5

    3d5d6485af7cd75f9cb1284a35e70f97

  • SHA1

    511388b6ef0247a952580e1aaa70e6e7646e35fb

  • SHA256

    d9598915932030d8c05825ef9d1d331cbea8cb887aa6570f96d3cec23c311411

  • SHA512

    c4340c7947b23b83c8acb2a08fdc599ad24fc891d9ac81e6b98b00509a681266d2f390cf7f10123504b4bffdf77a0108cd6249ca7272ac4f4bcd0d106b406e4a

  • SSDEEP

    98304:pSnTPjsgAvcAbjUTRl92dXeYbFhGLhWQDf6Z1a51:pSnT7bAEAbjUvoDhGLAaj

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 12 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 9 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 9 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 12 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 9 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 12 IoCs
  • Detects executables containing potential Windows Defender anti-emulation checks 12 IoCs
  • Detects executables packed with Dotfuscator 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9598915932030d8c05825ef9d1d331cbea8cb887aa6570f96d3cec23c311411.exe
    "C:\Users\Admin\AppData\Local\Temp\d9598915932030d8c05825ef9d1d331cbea8cb887aa6570f96d3cec23c311411.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe" & rd /s /q "C:\ProgramData\BGHIIJDGHCBF" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:444
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:5824

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll
    Filesize

    742KB

    MD5

    544cd51a596619b78e9b54b70088307d

    SHA1

    4769ddd2dbc1dc44b758964ed0bd231b85880b65

    SHA256

    dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

    SHA512

    f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

  • memory/396-10-0x00000000059D0000-0x00000000059E0000-memory.dmp
    Filesize

    64KB

  • memory/396-2-0x0000000005A90000-0x0000000005B2C000-memory.dmp
    Filesize

    624KB

  • memory/396-3-0x0000000075360000-0x0000000075B10000-memory.dmp
    Filesize

    7.7MB

  • memory/396-4-0x0000000005B30000-0x0000000005CC2000-memory.dmp
    Filesize

    1.6MB

  • memory/396-1-0x0000000000C70000-0x000000000113E000-memory.dmp
    Filesize

    4.8MB

  • memory/396-17-0x0000000075360000-0x0000000075B10000-memory.dmp
    Filesize

    7.7MB

  • memory/396-9-0x0000000075360000-0x0000000075B10000-memory.dmp
    Filesize

    7.7MB

  • memory/396-11-0x0000000075360000-0x0000000075B10000-memory.dmp
    Filesize

    7.7MB

  • memory/396-12-0x0000000075360000-0x0000000075B10000-memory.dmp
    Filesize

    7.7MB

  • memory/396-19-0x00000000059B0000-0x00000000059C0000-memory.dmp
    Filesize

    64KB

  • memory/396-16-0x0000000075360000-0x0000000075B10000-memory.dmp
    Filesize

    7.7MB

  • memory/396-0-0x000000007536E000-0x000000007536F000-memory.dmp
    Filesize

    4KB

  • memory/396-20-0x0000000006230000-0x0000000006330000-memory.dmp
    Filesize

    1024KB

  • memory/4172-13-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-15-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-24-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-25-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-27-0x000000001B9E0000-0x000000001BC3F000-memory.dmp
    Filesize

    2.4MB

  • memory/4172-42-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-43-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-59-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-66-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-71-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-72-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4172-73-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB