Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:09

General

  • Target

    d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe

  • Size

    4.7MB

  • MD5

    6320d63025e1764e578680e24906def3

  • SHA1

    b452cb8f5fe2b5683b8ea94b90c5d3f415e53832

  • SHA256

    d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0

  • SHA512

    f75d2700fafea373de7f2c4131a650128d38146ef8fd7edef0c186ce3ebc1fb51b116f91596891d68f893a56b30e14035e565a55d0e5d228462c9e3e7a68dc51

  • SSDEEP

    98304:KjG9asZlqf3mTJBMAxu8l+yzWCdlPtclKfWN6D:KjGgsZlqvmT8wu8lZWCzo+

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Signatures

  • Detect Vidar Stealer 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe
    "C:\Users\Admin\AppData\Local\Temp\d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:328
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2744
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\ProgramData\DBKEHDGDGH.exe
          "C:\ProgramData\DBKEHDGDGH.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2984
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 96
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HDAFHIDGIJKJ" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • Delays execution with timeout.exe
            PID:3060

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      7322a52a77bd417854cf70350a51ae89

      SHA1

      cebab825048852c60b6879584d0703a7204f1e27

      SHA256

      ad332256572d34befcc0cf815bf927f622618f6463806a14add73e9064a10c80

      SHA512

      c911b7c3173bbe6b178b41ba042520d0b12e8ba41b1b700d0353419d17e3079797b279cba720128a70e79a75e02f0946b0d35b356d38d235effbee1527d0bfe7

    • C:\Users\Admin\AppData\Local\Temp\Tar2C55.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \ProgramData\DBKEHDGDGH.exe
      Filesize

      516KB

      MD5

      0309dd0131150796ea99b30a62194fae

      SHA1

      2df6e334708eae810a74b844fd57e18e9fdc34cd

      SHA256

      07c09ba5a84f619e5b83a54298ffc58d20b00f14399c7a94b7f02b70efc60f35

      SHA512

      3d4e5a0718d04fee92d8040880b631107d1e23a6b3bce430d58769179af999c28b99e50c5cd45f283339f7bbb24ffacbf601a5447edb12e28da4517fbfa282e8

    • memory/328-24-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-65-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-9-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-39-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-66-0x00000000749E0000-0x00000000750CE000-memory.dmp
      Filesize

      6.9MB

    • memory/328-63-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-79-0x00000000749E0000-0x00000000750CE000-memory.dmp
      Filesize

      6.9MB

    • memory/328-41-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-2-0x00000000003A0000-0x00000000003AA000-memory.dmp
      Filesize

      40KB

    • memory/328-3-0x00000000749E0000-0x00000000750CE000-memory.dmp
      Filesize

      6.9MB

    • memory/328-61-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-60-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-57-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-56-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-53-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-37-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-49-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-47-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-45-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-43-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-1-0x0000000000D10000-0x00000000011CC000-memory.dmp
      Filesize

      4.7MB

    • memory/328-5-0x0000000000570000-0x000000000058C000-memory.dmp
      Filesize

      112KB

    • memory/328-51-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-35-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-34-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-31-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-29-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-27-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-25-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-0-0x00000000749EE000-0x00000000749EF000-memory.dmp
      Filesize

      4KB

    • memory/328-21-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-19-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-17-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-15-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-13-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-11-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-7-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-6-0x0000000000570000-0x0000000000585000-memory.dmp
      Filesize

      84KB

    • memory/328-4-0x00000000055B0000-0x0000000005724000-memory.dmp
      Filesize

      1.5MB

    • memory/2872-67-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/2872-70-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/2872-78-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/2872-595-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB