Analysis

  • max time kernel
    91s
  • max time network
    99s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-05-2024 15:58

General

  • Target

    20531aa666d6567a56e388501bbc1efa5a30f301c61415a7113605fa6a3a28f7.exe

  • Size

    2.0MB

  • MD5

    e62859172fcdbd24b8343c50bb0bcbef

  • SHA1

    78cc85901243ac7c2a60bb2526a08b7153774c75

  • SHA256

    20531aa666d6567a56e388501bbc1efa5a30f301c61415a7113605fa6a3a28f7

  • SHA512

    d233bd69400627e6c9fdc94c62140e7e44d8a8d38e6582d04558644a744400a19bc3261f830464c7e687159354bd9e3575c38a482881e1380545c61eb957ea83

  • SSDEEP

    49152:OePpQEtJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQEttIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20531aa666d6567a56e388501bbc1efa5a30f301c61415a7113605fa6a3a28f7.exe
    "C:\Users\Admin\AppData\Local\Temp\20531aa666d6567a56e388501bbc1efa5a30f301c61415a7113605fa6a3a28f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\kat4F1A.tmp
      C:\Users\Admin\AppData\Local\Temp\kat4F1A.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat4F1A.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/4316-0-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/4316-2-0x0000000004030000-0x0000000004179000-memory.dmp
    Filesize

    1.3MB

  • memory/4316-9-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB

  • memory/4896-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4896-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4896-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4896-16-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4896-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4896-19-0x000000001B810000-0x000000001BA6F000-memory.dmp
    Filesize

    2.4MB

  • memory/4896-34-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4896-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB