Analysis

  • max time kernel
    133s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 02:52

General

  • Target

    1b5204df20406d4e9b28f49e705edb10_NeikiAnalytics.exe

  • Size

    2.4MB

  • MD5

    1b5204df20406d4e9b28f49e705edb10

  • SHA1

    b03a388cffc921fc4dc8b1f5be03ac4fcf6d78ec

  • SHA256

    df352d5b463d40ebe634c83c672ba9b5eb92b2366b00fa3a3144c9455546a78c

  • SHA512

    f1acb6dcb4c82111ef061d07915133e4230902c8b613c184f7154734f6094658d791affb008a4809869dfe1f49cc31fa0b0a11f3ea1d171c2c64c0ffc2a4ec76

  • SSDEEP

    49152:jxIRJF1HL+VdX68kUaJtTF+TxMoxc1TU+j+dAzGwlrh:jEJF16dX68datIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b5204df20406d4e9b28f49e705edb10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1b5204df20406d4e9b28f49e705edb10_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\kat4323.tmp
      C:\Users\Admin\AppData\Local\Temp\kat4323.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat4323.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/3324-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3324-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3324-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3324-14-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3324-15-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3324-17-0x000000001B7C0000-0x000000001BA1F000-memory.dmp
    Filesize

    2.4MB

  • memory/3324-32-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3324-33-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3572-0-0x0000000000860000-0x0000000000861000-memory.dmp
    Filesize

    4KB

  • memory/3572-1-0x0000000004100000-0x0000000004249000-memory.dmp
    Filesize

    1.3MB

  • memory/3572-10-0x0000000000400000-0x0000000000678000-memory.dmp
    Filesize

    2.5MB