Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 02:00

General

  • Target

    bc48fcd5930360730917e91926f1291a29040cdc5aa8299863ee8d2d1e00ff79.exe

  • Size

    2.2MB

  • MD5

    678de29625b73eaed2ac0b1b7ee45a8f

  • SHA1

    0bc71d5cda583b96fc9cc2525fd2fe7d329f1dc8

  • SHA256

    bc48fcd5930360730917e91926f1291a29040cdc5aa8299863ee8d2d1e00ff79

  • SHA512

    16026d97d034b297f57889b3723e09eecf4fa95648d71e30cc03874091929f5376ade59d521158e62da79d35fd81c0ccb737772364ff8fb33ec952b93514ce6c

  • SSDEEP

    49152:qpjNvr9ySAOmw4NHHO+SASagXkJr4MDkUwm:qpjNp7p4NHH8n5A

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc48fcd5930360730917e91926f1291a29040cdc5aa8299863ee8d2d1e00ff79.exe
    "C:\Users\Admin\AppData\Local\Temp\bc48fcd5930360730917e91926f1291a29040cdc5aa8299863ee8d2d1e00ff79.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\kat14E8.tmp
      C:\Users\Admin\AppData\Local\Temp\kat14E8.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat14E8.tmp" & rd /s /q "C:\ProgramData\GHJDHDAECBGC" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c54028356713f6361707db0c78574a01

    SHA1

    fbf3ffba6169e13ab003e52990b0342d48982428

    SHA256

    a9bf923abaead15f1f6139fdf581ff0fcba73e173f1bf72836f5a9949e81cecd

    SHA512

    fc4cf812ba54780885f7e0922520b4134cddf297be4fa7fd0d8c837d090f26cacdf10c829aa205524f1a9f8d8fe314b9dc39ad2eaf5e4c9a5048df03cd957fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    0c74ddef3fa244ed21ce4dc0bb06a558

    SHA1

    e0e41accc5ca3c8d715f4698c5e4d27bedfb1d77

    SHA256

    6f579437690aea6c4256cf6efd6324fbaaa39aeb97bc453a0e7efe1bb32f8759

    SHA512

    c2da6fd66ff3487f35bc44c6f7e34810a6c90dcac38908bd17933c242dedb37d29389a9c10a9c26924837b1e84cbacc5c16bceb25aedd68ee1d16a9e9238d795

  • C:\Users\Admin\AppData\Local\Temp\Tar2429.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\kat14E8.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/2076-21-0x0000000000400000-0x0000000000635000-memory.dmp
    Filesize

    2.2MB

  • memory/2076-6-0x00000000032C0000-0x00000000033D0000-memory.dmp
    Filesize

    1.1MB

  • memory/2076-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2280-15-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-218-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-19-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-23-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-24-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-13-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-11-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-9-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-193-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-17-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-244-0x0000000025170000-0x00000000253CF000-memory.dmp
    Filesize

    2.4MB

  • memory/2280-255-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-280-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-384-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-509-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-534-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-584-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB