Analysis

  • max time kernel
    91s
  • max time network
    98s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-05-2024 12:21

General

  • Target

    06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382.exe

  • Size

    2.0MB

  • MD5

    b6aa52a116b56752034abfbde4d7afc0

  • SHA1

    1967a339c0980f675ef04bd5e73294ce64b7250d

  • SHA256

    06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382

  • SHA512

    02e63763e75655779fe95eedf12c1bcab840161f7b5529fa2ce88ac32ffd79d06e43cb80f1c06a24f84f12ee5dacd8159cdc328d111524b8d269797f1a7aa7e5

  • SSDEEP

    49152:OePpQENJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQENtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382.exe
    "C:\Users\Admin\AppData\Local\Temp\06ee15eb29103f317d3bf4b88231cc344a09e83948320e396194db0956d0c382.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Users\Admin\AppData\Local\Temp\kat6AA1.tmp
      C:\Users\Admin\AppData\Local\Temp\kat6AA1.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat6AA1.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/2376-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2376-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2376-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2376-16-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2376-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2376-19-0x0000000019400000-0x000000001965F000-memory.dmp
    Filesize

    2.4MB

  • memory/2376-34-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2376-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2376-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4144-1-0x00000000041A0000-0x00000000042E9000-memory.dmp
    Filesize

    1.3MB

  • memory/4144-9-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB

  • memory/4144-0-0x00000000024B0000-0x00000000024B1000-memory.dmp
    Filesize

    4KB