Analysis

  • max time kernel
    94s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 10:49

General

  • Target

    a51dfb2e0e0d2326831abc4a7ad705d418baa483b23e8183cc5645de6c5d7368.exe

  • Size

    1.9MB

  • MD5

    5cd1f0d11a8914f180826856dc594001

  • SHA1

    f5374089f51e952b88dce48d17e88996c934d7a4

  • SHA256

    a51dfb2e0e0d2326831abc4a7ad705d418baa483b23e8183cc5645de6c5d7368

  • SHA512

    d0fadec6862c328e0051fced987ab4814bb7b7a8941eb0abc41de7a5d7fa36b76ec888797d7edd66d23f38691798cd885df9bf60af40187d2ce03bcfa049301b

  • SSDEEP

    49152:CdKfTn6vmJtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnltIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a51dfb2e0e0d2326831abc4a7ad705d418baa483b23e8183cc5645de6c5d7368.exe
    "C:\Users\Admin\AppData\Local\Temp\a51dfb2e0e0d2326831abc4a7ad705d418baa483b23e8183cc5645de6c5d7368.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\kat3652.tmp
      C:\Users\Admin\AppData\Local\Temp\kat3652.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat3652.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1216-0-0x0000000002360000-0x0000000002361000-memory.dmp
    Filesize

    4KB

  • memory/1216-2-0x0000000004000000-0x0000000004149000-memory.dmp
    Filesize

    1.3MB

  • memory/1216-10-0x0000000000400000-0x00000000005EC000-memory.dmp
    Filesize

    1.9MB

  • memory/1492-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1492-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1492-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1492-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1492-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1492-20-0x000000001B770000-0x000000001B9CF000-memory.dmp
    Filesize

    2.4MB

  • memory/1492-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1492-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB