Analysis

  • max time kernel
    91s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 02:30

General

  • Target

    2e1529961c7f49fdf9fec312f8b449f916ba1413a7e53d05cf5edf29c010c917.exe

  • Size

    2.0MB

  • MD5

    55e5c193891b00af4d1ff10ed4cf7814

  • SHA1

    996fc9efbc958a9719dd395809c9eff30c970638

  • SHA256

    2e1529961c7f49fdf9fec312f8b449f916ba1413a7e53d05cf5edf29c010c917

  • SHA512

    b69f8d155ebbe95d471b94e2f37f1d8c981dff4728bb648f80d86c91755adf36fb5b9230b6a3600840bd10d583e7a76e16661be32a8eaa269f18e19b679b319f

  • SSDEEP

    49152:s4K3x1vUmJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18mtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e1529961c7f49fdf9fec312f8b449f916ba1413a7e53d05cf5edf29c010c917.exe
    "C:\Users\Admin\AppData\Local\Temp\2e1529961c7f49fdf9fec312f8b449f916ba1413a7e53d05cf5edf29c010c917.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\kat397F.tmp
      C:\Users\Admin\AppData\Local\Temp\kat397F.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat397F.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1708-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1708-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1708-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1708-14-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1708-15-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1708-17-0x000000001B760000-0x000000001B9BF000-memory.dmp
    Filesize

    2.4MB

  • memory/1708-32-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1708-33-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/4928-0-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB

  • memory/4928-1-0x0000000004090000-0x00000000041D9000-memory.dmp
    Filesize

    1.3MB

  • memory/4928-9-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB