Analysis

  • max time kernel
    35s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 12:44

General

  • Target

    vidar2806.exe

  • Size

    420KB

  • MD5

    f88272ea7674d3acedd8adcf7643c598

  • SHA1

    0066fd44e2cd9293af414f735bd80456f4e3eb1d

  • SHA256

    fad264acc346be1e63cd47611cd305cb9c894a13843119e22e87744808295387

  • SHA512

    3d3435572767b85307271519a5a51668e284cc9aa0d09bf024aaff31a4b4329bb189c627ceda90ba00f02445f0d34f4de642b30b054ecf9d1ac88babeb113963

  • SSDEEP

    12288:Zh0vCnLVT7zishmwaOF9dJl3AnhpzTly:Z8kLVPzMO9dnQnhZT

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Extracted

Family

lumma

C2

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://reinforcedirectorywd.shop/api

Signatures

  • Detect Vidar Stealer 13 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vidar2806.exe
    "C:\Users\Admin\AppData\Local\Temp\vidar2806.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\ProgramData\JJJJKEHCAK.exe
        "C:\ProgramData\JJJJKEHCAK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4248
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 292
            4⤵
            • Program crash
            PID:4984
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GDBAKKKFBGDH" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • Delays execution with timeout.exe
            PID:2572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 284
        2⤵
        • Program crash
        PID:4548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1664 -ip 1664
      1⤵
        PID:4816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2372 -ip 2372
        1⤵
          PID:1060

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Credential Access

        Unsecured Credentials

        3
        T1552

        Credentials In Files

        3
        T1552.001

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        3
        T1082

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\JJJJKEHCAK.exe
          Filesize

          516KB

          MD5

          0309dd0131150796ea99b30a62194fae

          SHA1

          2df6e334708eae810a74b844fd57e18e9fdc34cd

          SHA256

          07c09ba5a84f619e5b83a54298ffc58d20b00f14399c7a94b7f02b70efc60f35

          SHA512

          3d4e5a0718d04fee92d8040880b631107d1e23a6b3bce430d58769179af999c28b99e50c5cd45f283339f7bbb24ffacbf601a5447edb12e28da4517fbfa282e8

        • memory/1664-0-0x0000000001260000-0x0000000001261000-memory.dmp
          Filesize

          4KB

        • memory/2372-78-0x0000000001360000-0x0000000001361000-memory.dmp
          Filesize

          4KB

        • memory/3148-38-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-55-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-18-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-20-0x0000000022210000-0x000000002246F000-memory.dmp
          Filesize

          2.4MB

        • memory/3148-28-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-29-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-37-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-3-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-54-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-17-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-5-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-81-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-80-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/3148-1-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/4248-79-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/4248-77-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/4248-75-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB