Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 14:07

General

  • Target

    a1210d97e398f777a8dc19020577de12e7a41f9efcc8c749b3051f8bf0bd21e2.exe

  • Size

    2.0MB

  • MD5

    86854acba8937c696dda0f7643a2bd8c

  • SHA1

    2058cd708890156b6be03b5f4136bb2cfbdf3191

  • SHA256

    a1210d97e398f777a8dc19020577de12e7a41f9efcc8c749b3051f8bf0bd21e2

  • SHA512

    23d22ec6b3bcd8fb406fccad04aa1f2eae834587d4f5102d5ad802c5056a9be3449e654431235c6c19768ac29d22a2b36958514d37274634a92a8a23623d707a

  • SSDEEP

    49152:s4K3x1vUWJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18WtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1210d97e398f777a8dc19020577de12e7a41f9efcc8c749b3051f8bf0bd21e2.exe
    "C:\Users\Admin\AppData\Local\Temp\a1210d97e398f777a8dc19020577de12e7a41f9efcc8c749b3051f8bf0bd21e2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\kat47B7.tmp
      C:\Users\Admin\AppData\Local\Temp\kat47B7.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat47B7.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/2428-10-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-1-0x00000000040E0000-0x0000000004229000-memory.dmp
    Filesize

    1.3MB

  • memory/2428-0-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/4688-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4688-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4688-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4688-14-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4688-15-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4688-19-0x000000001DBA0000-0x000000001DDFF000-memory.dmp
    Filesize

    2.4MB

  • memory/4688-32-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4688-33-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4688-34-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB