Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 08:26

General

  • Target

    de5f6453be3771548a1bc5cc4d6f4c5cccb3bff0d0add68fbb5ec88d87d19637.exe

  • Size

    1.9MB

  • MD5

    94022b87c452877a8b3138fc5d2eadc3

  • SHA1

    c1dbed0339a01772fe8b4378370656812c49e69a

  • SHA256

    de5f6453be3771548a1bc5cc4d6f4c5cccb3bff0d0add68fbb5ec88d87d19637

  • SHA512

    ab2dda380fe8f1cbe6b396d838c4ceac6fa4f3eee7c9cba4f4d6c5aaefe74804c7b7be14c9a97acac7e28971d3de9ea64ec86429f10b21e2646d488ad8021638

  • SSDEEP

    49152:CdKfTn6v+JtTF+TxMoxc1TU+j+dAzGwlrh:CdKfTn1tIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de5f6453be3771548a1bc5cc4d6f4c5cccb3bff0d0add68fbb5ec88d87d19637.exe
    "C:\Users\Admin\AppData\Local\Temp\de5f6453be3771548a1bc5cc4d6f4c5cccb3bff0d0add68fbb5ec88d87d19637.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\katEC0.tmp
      C:\Users\Admin\AppData\Local\Temp\katEC0.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3156
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4160,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4104 /prefetch:8
    1⤵
      PID:436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\katEC0.tmp
      Filesize

      861KB

      MD5

      66064dbdb70a5eb15ebf3bf65aba254b

      SHA1

      0284fd320f99f62aca800fb1251eff4c31ec4ed7

      SHA256

      6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

      SHA512

      b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

    • memory/2748-0-0x00000000008A0000-0x00000000008A1000-memory.dmp
      Filesize

      4KB

    • memory/2748-2-0x0000000004110000-0x0000000004259000-memory.dmp
      Filesize

      1.3MB

    • memory/2748-6-0x0000000000400000-0x00000000005EC000-memory.dmp
      Filesize

      1.9MB

    • memory/3156-4-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3156-9-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3156-10-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3156-17-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3156-18-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3156-21-0x000000001B800000-0x000000001BA5F000-memory.dmp
      Filesize

      2.4MB

    • memory/3156-35-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3156-36-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB