Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 23:56

General

  • Target

    9cdc037110dc5f69b24c28868f9495f7ff294af84dccb5960453b5d1ae186c1c.exe

  • Size

    2.0MB

  • MD5

    b446afe9a73747fd9b938cacd1a7b9b3

  • SHA1

    21a47398e61c438e03a21c5bd265e3e579e84d08

  • SHA256

    9cdc037110dc5f69b24c28868f9495f7ff294af84dccb5960453b5d1ae186c1c

  • SHA512

    78132f2c62bb4af0821e94251f2d419edfb4a8742666af0eb7ef689836592d415f78fdd0e1b102c336cfa445f3f0bbdf425900aed3cf027e2f1f954b47c7fbfc

  • SSDEEP

    49152:OePpQElJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQEltIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 16 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cdc037110dc5f69b24c28868f9495f7ff294af84dccb5960453b5d1ae186c1c.exe
    "C:\Users\Admin\AppData\Local\Temp\9cdc037110dc5f69b24c28868f9495f7ff294af84dccb5960453b5d1ae186c1c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Users\Admin\AppData\Local\Temp\kat450.tmp
      C:\Users\Admin\AppData\Local\Temp\kat450.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat450.tmp" & rd /s /q "C:\ProgramData\IJDHDGDAAAAK" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:624
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4084,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:8
    1⤵
      PID:4212
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2972,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=2380 /prefetch:3
      1⤵
        PID:1596

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      4
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\kat450.tmp
        Filesize

        861KB

        MD5

        66064dbdb70a5eb15ebf3bf65aba254b

        SHA1

        0284fd320f99f62aca800fb1251eff4c31ec4ed7

        SHA256

        6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

        SHA512

        b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

      • memory/1708-35-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-45-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-10-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-75-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-17-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-18-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-20-0x000000001B780000-0x000000001B9DF000-memory.dmp
        Filesize

        2.4MB

      • memory/1708-74-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-36-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-8-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-4-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-52-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-60-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-61-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-72-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1708-73-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3808-0-0x0000000000700000-0x0000000000701000-memory.dmp
        Filesize

        4KB

      • memory/3808-9-0x0000000000400000-0x0000000000612000-memory.dmp
        Filesize

        2.1MB

      • memory/3808-2-0x0000000004090000-0x00000000041D9000-memory.dmp
        Filesize

        1.3MB