Analysis

  • max time kernel
    79s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 14:32

General

  • Target

    c5f20b0cb835adff91c281ba3e9995e3.exe

  • Size

    4.4MB

  • MD5

    c5f20b0cb835adff91c281ba3e9995e3

  • SHA1

    b7edfc4fb9befe9acf241e423741e27d68dfd832

  • SHA256

    416b40630daa924136b9d10e0faa8c800a7a882416f4e5b7944f9bc2553a414b

  • SHA512

    233587e39de30cfa0a9526fb041f9c9c70a1e7574e8bd8d934f7b795f3eff2a8aa8e98f20a7fcb06f00c85c233461d56bbabb4bba39c1ac4869839e3f0022678

  • SSDEEP

    49152:e+PcYB/o36ki63Hw4/uzcdl3ne2xAOVmmgZV099snm9pswB0Nq7:tPcYB/y6ki6PnuwT06sajB0Nq7

Score
10/10

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5f20b0cb835adff91c281ba3e9995e3.exe
    "C:\Users\Admin\AppData\Local\Temp\c5f20b0cb835adff91c281ba3e9995e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & rd /s /q "C:\ProgramData\HJJECBKKECFI" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:540

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-69-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/1652-78-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/1652-76-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/1652-75-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/1652-73-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/1652-67-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/4800-46-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-36-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-6-0x0000000003730000-0x000000000374C000-memory.dmp
    Filesize

    112KB

  • memory/4800-71-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/4800-5-0x0000000005D50000-0x0000000005E5C000-memory.dmp
    Filesize

    1.0MB

  • memory/4800-4-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/4800-72-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/4800-64-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-62-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-60-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-58-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-56-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-55-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-52-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-50-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-48-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-0-0x000000007509E000-0x000000007509F000-memory.dmp
    Filesize

    4KB

  • memory/4800-44-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-42-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-40-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-38-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-66-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-34-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-32-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-30-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-28-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-26-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-24-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-23-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-20-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-19-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-16-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-14-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-10-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-12-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-8-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-7-0x0000000003730000-0x0000000003745000-memory.dmp
    Filesize

    84KB

  • memory/4800-74-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/4800-2-0x0000000005C60000-0x0000000005CFC000-memory.dmp
    Filesize

    624KB

  • memory/4800-3-0x0000000003700000-0x000000000370A000-memory.dmp
    Filesize

    40KB

  • memory/4800-1-0x0000000000ED0000-0x0000000001332000-memory.dmp
    Filesize

    4.4MB