Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:52

General

  • Target

    e42e0f8882b0ac5ce25e0ab5174f557b7a400f17fdf56d426a81e90b1145057f.exe

  • Size

    2.2MB

  • MD5

    4525edfb6ae38e43e9c86658cc2d498e

  • SHA1

    51fd5a77287151d644d7bfd74175d89aca1060ab

  • SHA256

    e42e0f8882b0ac5ce25e0ab5174f557b7a400f17fdf56d426a81e90b1145057f

  • SHA512

    409683867dc4779346eaff401c3b715aa1fd4c2dcf4b3f3fa3b176cb7e59fe7c0a190a6fcdad2dc52719b7f4ee702063e3800801d17545c20191dd5cf54c40d9

  • SSDEEP

    49152:qpjNvr9ySAOmw4FHHO+SASagXkJr4MDkUwm:qpjNp7p4FHH8n5A

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 8 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 8 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 13 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 8 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e42e0f8882b0ac5ce25e0ab5174f557b7a400f17fdf56d426a81e90b1145057f.exe
    "C:\Users\Admin\AppData\Local\Temp\e42e0f8882b0ac5ce25e0ab5174f557b7a400f17fdf56d426a81e90b1145057f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\kat24EE.tmp
      C:\Users\Admin\AppData\Local\Temp\kat24EE.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat24EE.tmp" & rd /s /q "C:\ProgramData\GCAEHDBAAECB" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c16a5ce2786ade5634bc4f5a0789b309

    SHA1

    9c0342625561724b40ec8c49598908351c31242f

    SHA256

    68bc2e409aaf7749560ab43599327cd6042fa59104915f48c677371804b01a67

    SHA512

    9c0f82fa295df5631058b4fb0f37ab933f1206f7ddb770b9b58c4168801ea5d84dc050526bd4c3cc2431e33db05720ba2d09dc624826545a3b0a39c1aee2bafb

  • C:\Users\Admin\AppData\Local\Temp\Tar3164.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\kat24EE.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/896-19-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-24-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-502-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-17-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-15-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-13-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-11-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-9-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-23-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-461-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-440-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-172-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-193-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-215-0x0000000025130000-0x000000002538F000-memory.dmp
    Filesize

    2.4MB

  • memory/896-226-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-247-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/896-439-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/3064-1-0x0000000003370000-0x0000000003480000-memory.dmp
    Filesize

    1.1MB

  • memory/3064-22-0x0000000000400000-0x0000000000635000-memory.dmp
    Filesize

    2.2MB

  • memory/3064-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB