Analysis

  • max time kernel
    118s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:06

General

  • Target

    a928fc7218f8b916a6c386f500634dc2f31772ed5da82173b257ccf4371bdee7.exe

  • Size

    4.3MB

  • MD5

    67cef2b94174d0883a8e8b9ad9c217c7

  • SHA1

    d674a6454b03d5190ea685112e68a6604eabfc39

  • SHA256

    a928fc7218f8b916a6c386f500634dc2f31772ed5da82173b257ccf4371bdee7

  • SHA512

    bd335514641c23f96063c92783bcc2e607c7765705aafa2e742b631c102c08704b1bc77ba61dce7f2267abd5e0e4a30653a50179f86689ecf348f5eb0057ea3c

  • SSDEEP

    49152:WgMCMqzvDxEHJKquC8nlPCx0jdt8not+bgZV014po/8QNT9Fr1:wGdlbInoM0bBO5H

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a928fc7218f8b916a6c386f500634dc2f31772ed5da82173b257ccf4371bdee7.exe
    "C:\Users\Admin\AppData\Local\Temp\a928fc7218f8b916a6c386f500634dc2f31772ed5da82173b257ccf4371bdee7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2656
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\ProgramData\BFHIJEBKEB.exe
          "C:\ProgramData\BFHIJEBKEB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 96
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:2104
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IJEGHJECFCFC" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • Delays execution with timeout.exe
            PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar156B.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \ProgramData\BFHIJEBKEB.exe
      Filesize

      516KB

      MD5

      0309dd0131150796ea99b30a62194fae

      SHA1

      2df6e334708eae810a74b844fd57e18e9fdc34cd

      SHA256

      07c09ba5a84f619e5b83a54298ffc58d20b00f14399c7a94b7f02b70efc60f35

      SHA512

      3d4e5a0718d04fee92d8040880b631107d1e23a6b3bce430d58769179af999c28b99e50c5cd45f283339f7bbb24ffacbf601a5447edb12e28da4517fbfa282e8

    • memory/2684-67-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/2684-606-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/2684-80-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/2684-70-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/2976-63-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-39-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-13-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-65-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-0-0x00000000741BE000-0x00000000741BF000-memory.dmp
      Filesize

      4KB

    • memory/2976-61-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-59-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-57-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-55-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-53-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-51-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-49-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-47-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-66-0x00000000741B0000-0x000000007489E000-memory.dmp
      Filesize

      6.9MB

    • memory/2976-7-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-6-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-45-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-43-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-41-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-9-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-37-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-35-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-5-0x0000000000A30000-0x0000000000A4C000-memory.dmp
      Filesize

      112KB

    • memory/2976-33-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-31-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-29-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-27-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-25-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-23-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-21-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-19-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-17-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-15-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-11-0x0000000000A30000-0x0000000000A45000-memory.dmp
      Filesize

      84KB

    • memory/2976-81-0x00000000741B0000-0x000000007489E000-memory.dmp
      Filesize

      6.9MB

    • memory/2976-4-0x0000000004820000-0x000000000492C000-memory.dmp
      Filesize

      1.0MB

    • memory/2976-3-0x00000000741B0000-0x000000007489E000-memory.dmp
      Filesize

      6.9MB

    • memory/2976-2-0x00000000008F0000-0x00000000008FA000-memory.dmp
      Filesize

      40KB

    • memory/2976-1-0x0000000000B60000-0x0000000000FB2000-memory.dmp
      Filesize

      4.3MB