Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 14:32

General

  • Target

    c5f20b0cb835adff91c281ba3e9995e3.exe

  • Size

    4.4MB

  • MD5

    c5f20b0cb835adff91c281ba3e9995e3

  • SHA1

    b7edfc4fb9befe9acf241e423741e27d68dfd832

  • SHA256

    416b40630daa924136b9d10e0faa8c800a7a882416f4e5b7944f9bc2553a414b

  • SHA512

    233587e39de30cfa0a9526fb041f9c9c70a1e7574e8bd8d934f7b795f3eff2a8aa8e98f20a7fcb06f00c85c233461d56bbabb4bba39c1ac4869839e3f0022678

  • SSDEEP

    49152:e+PcYB/o36ki63Hw4/uzcdl3ne2xAOVmmgZV099snm9pswB0Nq7:tPcYB/y6ki6PnuwT06sajB0Nq7

Score
10/10

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5f20b0cb835adff91c281ba3e9995e3.exe
    "C:\Users\Admin\AppData\Local\Temp\c5f20b0cb835adff91c281ba3e9995e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & rd /s /q "C:\ProgramData\HIEHDAFHDHCB" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2136-7-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-11-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-2-0x0000000000430000-0x000000000043A000-memory.dmp
    Filesize

    40KB

  • memory/2136-39-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-5-0x00000000007A0000-0x00000000007BC000-memory.dmp
    Filesize

    112KB

  • memory/2136-65-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-63-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-66-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/2136-4-0x0000000004C60000-0x0000000004D6C000-memory.dmp
    Filesize

    1.0MB

  • memory/2136-80-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/2136-41-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-6-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-35-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-59-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-57-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-55-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-53-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-49-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-47-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-43-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-13-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-3-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/2136-61-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-33-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-29-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-27-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-25-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-21-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-19-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-17-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-15-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-1-0x0000000000FE0000-0x0000000001442000-memory.dmp
    Filesize

    4.4MB

  • memory/2136-9-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-0-0x00000000742AE000-0x00000000742AF000-memory.dmp
    Filesize

    4KB

  • memory/2136-51-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-45-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-37-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-31-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2136-24-0x00000000007A0000-0x00000000007B5000-memory.dmp
    Filesize

    84KB

  • memory/2788-79-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2788-69-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2788-67-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2788-81-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2788-84-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB