Analysis

  • max time kernel
    93s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 11:20

General

  • Target

    24321d209c3bf74cdb557cc64717be9d9cad3dc8f2027224ea40a1e256cc3034.exe

  • Size

    1.9MB

  • MD5

    aa45b522e614440142c005c61c429656

  • SHA1

    37a2fbe4f4df4f2a97f05fcd0a403ba0c6aea183

  • SHA256

    24321d209c3bf74cdb557cc64717be9d9cad3dc8f2027224ea40a1e256cc3034

  • SHA512

    97ee9d1eeac971a0db1f0eaca3555f08105958cd8504af46256255d0905d5fa077f33fbe70e8f7455c76f0bc6846e5c64dab54c972cee0f99cf2babd43ed068e

  • SSDEEP

    49152:CdKfTn6vGJtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnltIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24321d209c3bf74cdb557cc64717be9d9cad3dc8f2027224ea40a1e256cc3034.exe
    "C:\Users\Admin\AppData\Local\Temp\24321d209c3bf74cdb557cc64717be9d9cad3dc8f2027224ea40a1e256cc3034.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\kat2F7C.tmp
      C:\Users\Admin\AppData\Local\Temp\kat2F7C.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:60

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat2F7C.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/60-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/60-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/60-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/60-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/60-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/60-20-0x000000001B7F0000-0x000000001BA4F000-memory.dmp
    Filesize

    2.4MB

  • memory/60-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/60-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1504-0-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/1504-1-0x0000000004030000-0x0000000004179000-memory.dmp
    Filesize

    1.3MB

  • memory/1504-9-0x0000000000400000-0x00000000005EC000-memory.dmp
    Filesize

    1.9MB