Analysis

  • max time kernel
    79s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 20:52

General

  • Target

    53e255e08125e37390f46ad04bc157b54932854c03d4fda7b12972fbe87b3bb1.exe

  • Size

    2.0MB

  • MD5

    84a0e6c0b89914887491c4f7b5428842

  • SHA1

    99862d8e2aa8500afb58d3693a2d2591033a18c2

  • SHA256

    53e255e08125e37390f46ad04bc157b54932854c03d4fda7b12972fbe87b3bb1

  • SHA512

    0305232edbe1551ab2621f9cc234b75edc675900a7c5b65297434a6e545409b0009461a8b3c43bce5a37a07f91698272da6958be7663fe029ab86972d3a5d79f

  • SSDEEP

    49152:OePpQEFJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQEFtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53e255e08125e37390f46ad04bc157b54932854c03d4fda7b12972fbe87b3bb1.exe
    "C:\Users\Admin\AppData\Local\Temp\53e255e08125e37390f46ad04bc157b54932854c03d4fda7b12972fbe87b3bb1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\kat71A6.tmp
      C:\Users\Admin\AppData\Local\Temp\kat71A6.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat71A6.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1636-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1636-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1636-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1636-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1636-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1636-20-0x000000001DC80000-0x000000001DEDF000-memory.dmp
    Filesize

    2.4MB

  • memory/1636-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1636-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4572-0-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/4572-2-0x0000000004000000-0x0000000004149000-memory.dmp
    Filesize

    1.3MB

  • memory/4572-10-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB