Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 01:03

General

  • Target

    1328f330d88fc6c57268ac0495f665a09db19147ae3819107dfabc079f4bf7b6.exe

  • Size

    1.1MB

  • MD5

    7e6dee5e49cce77c1ed5d9590f91ba56

  • SHA1

    923137ff5f8ebfed39f43e1711c6cf5508ce5b16

  • SHA256

    1328f330d88fc6c57268ac0495f665a09db19147ae3819107dfabc079f4bf7b6

  • SHA512

    f20159f092faa00564b2274c2e733cf0fb01b0a785395fb71c8770b6c56ee2027b42cb52b9e4c8037fc9fd33d2984ef36d8b9b03a73072425d262dbe7c4e3083

  • SSDEEP

    24576:13AHDAjFNUIRMOkZD+LIGnB8i04cQinbyTn4P0eSYvhZ:13AzIRPkZD+LHp0/QXr/el

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 8 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 8 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 11 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 8 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 11 IoCs
  • Detects executables containing potential Windows Defender anti-emulation checks 11 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1328f330d88fc6c57268ac0495f665a09db19147ae3819107dfabc079f4bf7b6.exe
    "C:\Users\Admin\AppData\Local\Temp\1328f330d88fc6c57268ac0495f665a09db19147ae3819107dfabc079f4bf7b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2832
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KECBGCGCGIEG" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3396
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • Delays execution with timeout.exe
            PID:2704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 272
        2⤵
        • Program crash
        PID:4180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 508 -ip 508
      1⤵
        PID:4720

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/508-0-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
        Filesize

        4KB

      • memory/508-1-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
        Filesize

        4KB

      • memory/508-3-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
        Filesize

        4KB

      • memory/1844-2-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-5-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-7-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-11-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-12-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-15-0x000000001B3F0000-0x000000001B64F000-memory.dmp
        Filesize

        2.4MB

      • memory/1844-29-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-30-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-46-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-47-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-61-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/1844-62-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB