Analysis

  • max time kernel
    133s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 05:44

General

  • Target

    f96b1cf28c6bc09df284e60ba38db75ed6fcfc4fb7fee149fa0c41c4ace3b4b0.exe

  • Size

    2.0MB

  • MD5

    bb739440a3ae0743c2dfeff1d33fc078

  • SHA1

    2659a0216085ac58942508c0188049538aa8821e

  • SHA256

    f96b1cf28c6bc09df284e60ba38db75ed6fcfc4fb7fee149fa0c41c4ace3b4b0

  • SHA512

    5abc770110f79ea0c0f575de81129611594f6c99baabd541d5ff84d2bbf8f2be534ce7cd134159198766651e8282e11b6f81fa0893a1f20362361c1fe67446ee

  • SSDEEP

    49152:s4K3x1vUSJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18StIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f96b1cf28c6bc09df284e60ba38db75ed6fcfc4fb7fee149fa0c41c4ace3b4b0.exe
    "C:\Users\Admin\AppData\Local\Temp\f96b1cf28c6bc09df284e60ba38db75ed6fcfc4fb7fee149fa0c41c4ace3b4b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\kat50B0.tmp
      C:\Users\Admin\AppData\Local\Temp\kat50B0.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat50B0.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1548-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1548-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1548-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1548-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1548-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1548-20-0x000000001B820000-0x000000001BA7F000-memory.dmp
    Filesize

    2.4MB

  • memory/1548-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1548-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4988-0-0x00000000006C0000-0x00000000006C1000-memory.dmp
    Filesize

    4KB

  • memory/4988-2-0x0000000004170000-0x00000000042B9000-memory.dmp
    Filesize

    1.3MB

  • memory/4988-9-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB