Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 21:03

General

  • Target

    2177b6c0fc0e6e25d4d05c60bc45e739c80b6b76e5761878fc2d2083866a01a4.exe

  • Size

    2.2MB

  • MD5

    2c96eb8a35b8a369631d1bf61caf234c

  • SHA1

    2e3510a6250b656d4dbcec4c0d8cdc8410de9449

  • SHA256

    2177b6c0fc0e6e25d4d05c60bc45e739c80b6b76e5761878fc2d2083866a01a4

  • SHA512

    30189986be9676302707e64904e08ea432af1affae62004b008c4f216b983c51599b4c81b5662e98078cb20a53ff2b0719f844f1e6ca751bc1d4971c5f79ffdc

  • SSDEEP

    24576:Uc0PyhhGkCI1wUL24jtYkYGbawg757CgXueAgXDmU2MZQti1u8LnsDJY6WpEYGYG:UJ0hsA91MPB21tuuIeNHYGY0LzjsJxK

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 16 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2177b6c0fc0e6e25d4d05c60bc45e739c80b6b76e5761878fc2d2083866a01a4.exe
    "C:\Users\Admin\AppData\Local\Temp\2177b6c0fc0e6e25d4d05c60bc45e739c80b6b76e5761878fc2d2083866a01a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\katF126.tmp
      C:\Users\Admin\AppData\Local\Temp\katF126.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\katF126.tmp" & rd /s /q "C:\ProgramData\CFIECFIJDAAK" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:2808
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3760,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:8
    1⤵
      PID:4576
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2976,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=2428 /prefetch:3
      1⤵
        PID:2560

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\katF126.tmp
        Filesize

        861KB

        MD5

        66064dbdb70a5eb15ebf3bf65aba254b

        SHA1

        0284fd320f99f62aca800fb1251eff4c31ec4ed7

        SHA256

        6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

        SHA512

        b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

      • memory/3108-0-0x0000000000950000-0x0000000000951000-memory.dmp
        Filesize

        4KB

      • memory/3108-1-0x00000000041E0000-0x00000000042F3000-memory.dmp
        Filesize

        1.1MB

      • memory/3108-9-0x0000000000400000-0x0000000000641000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-40-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-10-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-23-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-26-0x00000000201C0000-0x000000002041F000-memory.dmp
        Filesize

        2.4MB

      • memory/4824-4-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-41-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-50-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-22-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-57-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-65-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-66-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-77-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-78-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-79-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-80-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB

      • memory/4824-8-0x0000000000400000-0x0000000000648000-memory.dmp
        Filesize

        2.3MB