Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 21:02

General

  • Target

    f7f0e871a7578d1919f125ea894355b2bb69a09ea91d8009df79b9d4a5fa6393.exe

  • Size

    2.0MB

  • MD5

    6248c9d7d43aa0e42b4b43f9c65c30b8

  • SHA1

    919617619dda149657d7fe7d7657a6059f6d5590

  • SHA256

    f7f0e871a7578d1919f125ea894355b2bb69a09ea91d8009df79b9d4a5fa6393

  • SHA512

    72d7cf5c14fb6d91e5799ba6bf0f3b4557ed8c3ae32eb15addd0dff7b2cd174e3c39a02769e084fdc4c5086ef0d007b3476a29cb3f0718399bdd6cbe48b1a4f3

  • SSDEEP

    49152:s4K3x1vU2JtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex182tIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7f0e871a7578d1919f125ea894355b2bb69a09ea91d8009df79b9d4a5fa6393.exe
    "C:\Users\Admin\AppData\Local\Temp\f7f0e871a7578d1919f125ea894355b2bb69a09ea91d8009df79b9d4a5fa6393.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Local\Temp\kat4565.tmp
      C:\Users\Admin\AppData\Local\Temp\kat4565.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat4565.tmp" & rd /s /q "C:\ProgramData\DAECGCGHCGHC" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat4565.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/332-20-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-66-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-22-0x0000000026020000-0x000000002627F000-memory.dmp
    Filesize

    2.4MB

  • memory/332-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-37-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-19-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-38-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-69-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-68-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-67-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-54-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-55-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/332-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3360-0-0x00000000024A0000-0x00000000024A1000-memory.dmp
    Filesize

    4KB

  • memory/3360-10-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB

  • memory/3360-2-0x00000000041E0000-0x0000000004329000-memory.dmp
    Filesize

    1.3MB