Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 00:46

General

  • Target

    b10b6221d8b982076113104defb04c6c1a344e2c609e3983dce1e65aa87bb441.exe

  • Size

    2.0MB

  • MD5

    eebeae5ab7daa635ed0ceb7eccc7b744

  • SHA1

    cc1afc7ad66801a24057723e5fbc7c52f05ebfa2

  • SHA256

    b10b6221d8b982076113104defb04c6c1a344e2c609e3983dce1e65aa87bb441

  • SHA512

    37d41091d39e75aad6899b75ffcad52a337458a8151a076c5e62464ef3f754a3e541c3169a5cca31a74e0df081f6e84b563453f37ac9d601ff2a2fa37881d9db

  • SSDEEP

    49152:OePpQEhJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQEhtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b10b6221d8b982076113104defb04c6c1a344e2c609e3983dce1e65aa87bb441.exe
    "C:\Users\Admin\AppData\Local\Temp\b10b6221d8b982076113104defb04c6c1a344e2c609e3983dce1e65aa87bb441.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\kat3B05.tmp
      C:\Users\Admin\AppData\Local\Temp\kat3B05.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat3B05.tmp" & rd /s /q "C:\ProgramData\BKKKEGIDBGHI" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4408
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:5064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat3B05.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/624-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-64-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-20-0x000000001B790000-0x000000001B9EF000-memory.dmp
    Filesize

    2.4MB

  • memory/624-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-67-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-66-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-52-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-59-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/624-65-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2644-2-0x0000000004010000-0x0000000004159000-memory.dmp
    Filesize

    1.3MB

  • memory/2644-0-0x00000000008E0000-0x00000000008E1000-memory.dmp
    Filesize

    4KB

  • memory/2644-9-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB