Analysis

  • max time kernel
    132s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 21:12

General

  • Target

    16f68e14ac5306881f082a811eb3039891ed6a2e4e716e5f02f4cd00400b64c6.exe

  • Size

    1.9MB

  • MD5

    1af7c31fde13c5b8e70a6946324e2fa3

  • SHA1

    293523f498bb7d006a3b0c962e22ceb811292b16

  • SHA256

    16f68e14ac5306881f082a811eb3039891ed6a2e4e716e5f02f4cd00400b64c6

  • SHA512

    e6d8af2c41d5e5168772f0f9351fc19c702958c423314f4c96d1acc33fe306f2f06631febae604e44891f8be865db79e6f52b2cb0dd2a578dab58863f099adb5

  • SSDEEP

    49152:CdKfTn6vOJtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTndtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 13 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16f68e14ac5306881f082a811eb3039891ed6a2e4e716e5f02f4cd00400b64c6.exe
    "C:\Users\Admin\AppData\Local\Temp\16f68e14ac5306881f082a811eb3039891ed6a2e4e716e5f02f4cd00400b64c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Users\Admin\AppData\Local\Temp\kat50B0.tmp
      C:\Users\Admin\AppData\Local\Temp\kat50B0.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat50B0.tmp" & rd /s /q "C:\ProgramData\BGHIIJDGHCBF" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:4496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat50B0.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/228-10-0x0000000000400000-0x00000000005EC000-memory.dmp
    Filesize

    1.9MB

  • memory/228-1-0x00000000040D0000-0x0000000004219000-memory.dmp
    Filesize

    1.3MB

  • memory/228-0-0x00000000008A0000-0x00000000008A1000-memory.dmp
    Filesize

    4KB

  • memory/3784-15-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-14-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-18-0x000000001B740000-0x000000001B99F000-memory.dmp
    Filesize

    2.4MB

  • memory/3784-32-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-33-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-49-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-50-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-61-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-62-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3784-65-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB