Analysis

  • max time kernel
    139s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 04:40

General

  • Target

    16a0507068a23fe21f4bc8f70d7f91679ff3fa4b2a30d345bd341cf172dcbcb7.exe

  • Size

    2.2MB

  • MD5

    2e88b95a6e42293dfca44927cccdd33d

  • SHA1

    7456fab6cc700fcdc39a2d0062611af607816b5f

  • SHA256

    16a0507068a23fe21f4bc8f70d7f91679ff3fa4b2a30d345bd341cf172dcbcb7

  • SHA512

    7ca226a301ee22fee544c6b759e7afd5ae84b3c67d1d3176a675a02c32bd8af576738669c9e3c2a220ae7f43e10da98b6f635009e0579bf50fa9bcd25c70c7b6

  • SSDEEP

    49152:qpjNvr9ySAOmw4dHHO+SASagXkJr4MDkUwm:qpjNp7p4dHH8n5A

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 15 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16a0507068a23fe21f4bc8f70d7f91679ff3fa4b2a30d345bd341cf172dcbcb7.exe
    "C:\Users\Admin\AppData\Local\Temp\16a0507068a23fe21f4bc8f70d7f91679ff3fa4b2a30d345bd341cf172dcbcb7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\katF59B.tmp
      C:\Users\Admin\AppData\Local\Temp\katF59B.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\katF59B.tmp" & rd /s /q "C:\ProgramData\FBAAAKFCAFII" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:3428
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3080,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=2396 /prefetch:3
    1⤵
      PID:3768
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3916,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=2388 /prefetch:8
      1⤵
        PID:4608

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\katF59B.tmp
        Filesize

        861KB

        MD5

        66064dbdb70a5eb15ebf3bf65aba254b

        SHA1

        0284fd320f99f62aca800fb1251eff4c31ec4ed7

        SHA256

        6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

        SHA512

        b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

      • memory/1744-0-0x0000000000810000-0x0000000000811000-memory.dmp
        Filesize

        4KB

      • memory/1744-1-0x00000000041E0000-0x00000000042F0000-memory.dmp
        Filesize

        1.1MB

      • memory/1744-10-0x0000000000400000-0x0000000000635000-memory.dmp
        Filesize

        2.2MB

      • memory/3572-40-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-8-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-23-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-25-0x0000000020240000-0x000000002049F000-memory.dmp
        Filesize

        2.4MB

      • memory/3572-9-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-41-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-50-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-22-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-57-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-65-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-66-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-77-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-78-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-79-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/3572-4-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB