Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 00:38

General

  • Target

    5a8b845edd8d70813c5332eced681cd26e34531d65303c686a31d890d78f9c61.exe

  • Size

    2.0MB

  • MD5

    73c3868deb9cd1e27eb04d7ef0eaf601

  • SHA1

    0bcc435d9798bf2f1a7003a0b01e5b136d8ecb7a

  • SHA256

    5a8b845edd8d70813c5332eced681cd26e34531d65303c686a31d890d78f9c61

  • SHA512

    ddd2f51fa205eb2e5d2a5a503242772352977545430150d95f5c5de9b4a8cb39f1f0c4d23180e370e957c2fef612c1b1abd26bb4c113d08015efa83a47995c86

  • SSDEEP

    49152:OePpQERJtTF+TxMoxc1TU+j+dAzGwlrh:OePpQERtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a8b845edd8d70813c5332eced681cd26e34531d65303c686a31d890d78f9c61.exe
    "C:\Users\Admin\AppData\Local\Temp\5a8b845edd8d70813c5332eced681cd26e34531d65303c686a31d890d78f9c61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\kat442D.tmp
      C:\Users\Admin\AppData\Local\Temp\kat442D.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat442D.tmp" & rd /s /q "C:\ProgramData\AKKKFBGDHJKF" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat442D.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1968-2-0x00000000040B0000-0x00000000041F9000-memory.dmp
    Filesize

    1.3MB

  • memory/1968-9-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB

  • memory/1968-0-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/2108-15-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-33-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-14-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-17-0x000000001B7A0000-0x000000001B9FF000-memory.dmp
    Filesize

    2.4MB

  • memory/2108-32-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-49-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-50-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-61-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-62-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-63-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2108-64-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB