Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 02:51

General

  • Target

    6be1cb3ae6ce78a6491eb5e1e8d36a6530f8cdfcf17e7f8d0162122447edafcc.exe

  • Size

    1.9MB

  • MD5

    842319e84a104140f70fa0c5bd6c0590

  • SHA1

    611693023d72314fbefd0cd81d67cf39afb0665f

  • SHA256

    6be1cb3ae6ce78a6491eb5e1e8d36a6530f8cdfcf17e7f8d0162122447edafcc

  • SHA512

    e62cbf06d9e4d59da89207a90b2a26ed68033284e12552d7dbac63633428006432d7214ae8a4783478640df88a5cd7c6dbd22d6a0189d4578a0b1f25952f9232

  • SSDEEP

    49152:CdKfTn6vSJtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTnBtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6be1cb3ae6ce78a6491eb5e1e8d36a6530f8cdfcf17e7f8d0162122447edafcc.exe
    "C:\Users\Admin\AppData\Local\Temp\6be1cb3ae6ce78a6491eb5e1e8d36a6530f8cdfcf17e7f8d0162122447edafcc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\katE89B.tmp
      C:\Users\Admin\AppData\Local\Temp\katE89B.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3908
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4168,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=3888 /prefetch:8
    1⤵
      PID:4808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\katE89B.tmp
      Filesize

      861KB

      MD5

      66064dbdb70a5eb15ebf3bf65aba254b

      SHA1

      0284fd320f99f62aca800fb1251eff4c31ec4ed7

      SHA256

      6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

      SHA512

      b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

    • memory/2700-0-0x0000000000780000-0x0000000000781000-memory.dmp
      Filesize

      4KB

    • memory/2700-1-0x0000000004050000-0x0000000004199000-memory.dmp
      Filesize

      1.3MB

    • memory/2700-10-0x0000000000400000-0x00000000005EC000-memory.dmp
      Filesize

      1.9MB

    • memory/3908-4-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3908-9-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3908-8-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3908-19-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3908-20-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3908-22-0x0000000025F60000-0x00000000261BF000-memory.dmp
      Filesize

      2.4MB

    • memory/3908-37-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3908-38-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB