General

  • Target

    New Text Document.ps1

  • Size

    1KB

  • Sample

    240618-qeg4paygkm

  • MD5

    fe729ca626d4d535d2aa601f0b3ba42e

  • SHA1

    99ddeed15a2bd8e054e8cc734c36b148bcf7dca1

  • SHA256

    5e15446118157a4109f642da012a275ce0f6203c5c8dbc8ca468c0c2c3a12425

  • SHA512

    5028e95dc1e390d2bc92f945cd6ee3f2b04a5541f28cb1a5d214840bb658e96f403e04fade4075359f6922aebc3435c856d29cd10781db0aad63dafa7873484c

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://ghufal.answermedia.site/KB/KB66958646

exe.dropper

https://ghufal.answermedia.site/KB/post.php?status=2

exe.dropper

https://ghufal.answermedia.site/KB/post.php?status=3

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://t.me/memve4erin

https://steamcommunity.com/profiles/76561199699680841

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Targets

    • Target

      New Text Document.ps1

    • Size

      1KB

    • MD5

      fe729ca626d4d535d2aa601f0b3ba42e

    • SHA1

      99ddeed15a2bd8e054e8cc734c36b148bcf7dca1

    • SHA256

      5e15446118157a4109f642da012a275ce0f6203c5c8dbc8ca468c0c2c3a12425

    • SHA512

      5028e95dc1e390d2bc92f945cd6ee3f2b04a5541f28cb1a5d214840bb658e96f403e04fade4075359f6922aebc3435c856d29cd10781db0aad63dafa7873484c

    • Banload

      Banload variants download malicious files, then install and execute the files.

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

4
T1005

Tasks