Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 00:52

General

  • Target

    ab8bb8fe0ac175e5c64ccc0d0aa390562a4b5782c19ed6699bfb7f9ff5610c80.exe

  • Size

    2.2MB

  • MD5

    0e424d8bc37804f3a44a09db8d9b8e4b

  • SHA1

    a1f6e04eb9e6187f5586090cff04c23da3b7e054

  • SHA256

    ab8bb8fe0ac175e5c64ccc0d0aa390562a4b5782c19ed6699bfb7f9ff5610c80

  • SHA512

    4619943090348a67f846e5d6e8418a44ccffce89eef966caa16eb8e1eadfa3cd8938d514073fd01bd349c2d1ef059fb3cf608d3546807a815400b4cdb28ad582

  • SSDEEP

    49152:qpjNvr9ySAOmw4FHHO+SASagXkJr4MDkUwm:qpjNp7p4FHH8n5A

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 8 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 8 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 13 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 8 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab8bb8fe0ac175e5c64ccc0d0aa390562a4b5782c19ed6699bfb7f9ff5610c80.exe
    "C:\Users\Admin\AppData\Local\Temp\ab8bb8fe0ac175e5c64ccc0d0aa390562a4b5782c19ed6699bfb7f9ff5610c80.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\kat1A06.tmp
      C:\Users\Admin\AppData\Local\Temp\kat1A06.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat1A06.tmp" & rd /s /q "C:\ProgramData\JJKFBAKFBGDH" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2292
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:1136

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar269B.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\kat1A06.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/2628-13-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-9-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-22-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-24-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-513-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-19-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-15-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-472-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-11-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-17-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-451-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-183-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-204-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-227-0x00000000250C0000-0x000000002531F000-memory.dmp
    Filesize

    2.4MB

  • memory/2628-237-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-258-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2628-450-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2940-4-0x00000000032C0000-0x00000000033D0000-memory.dmp
    Filesize

    1.1MB

  • memory/2940-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2940-23-0x0000000000400000-0x0000000000635000-memory.dmp
    Filesize

    2.2MB