Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-05-2024 19:04

General

  • Target

    92927ec504b479d7c379cc85ee6d3353619e394722cad1e9987c3081b3799d9d.exe

  • Size

    1.9MB

  • MD5

    2d6d44708edfafa3b6852ef12834a7a6

  • SHA1

    e2b88770808c0c7f5e4a93cfce8c4906ec1e86e7

  • SHA256

    92927ec504b479d7c379cc85ee6d3353619e394722cad1e9987c3081b3799d9d

  • SHA512

    4fd382499f314e2adbee770714edee4d0faddf873ac746649d6d2fc2ac1b67208ae139d0007a24ff2ca866f3c0b393b5227fcdd0569970cf6a1e09b7b0c33c77

  • SSDEEP

    49152:CdKfTn6vCJtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnBtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92927ec504b479d7c379cc85ee6d3353619e394722cad1e9987c3081b3799d9d.exe
    "C:\Users\Admin\AppData\Local\Temp\92927ec504b479d7c379cc85ee6d3353619e394722cad1e9987c3081b3799d9d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\kat68DC.tmp
      C:\Users\Admin\AppData\Local\Temp\kat68DC.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat68DC.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/3816-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3816-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3816-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3816-16-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3816-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3816-19-0x000000001B860000-0x000000001BABF000-memory.dmp
    Filesize

    2.4MB

  • memory/3816-34-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3816-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4936-0-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/4936-2-0x0000000004000000-0x0000000004149000-memory.dmp
    Filesize

    1.3MB

  • memory/4936-10-0x0000000000400000-0x00000000005EC000-memory.dmp
    Filesize

    1.9MB