Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 18:08

General

  • Target

    7658a56d7ea6afcc08a4f44652e04d98b5f83b8ec232b341ffa59aa77cd568ec.exe

  • Size

    328KB

  • MD5

    8d6be514da06d4376ac1effe95572578

  • SHA1

    c2a7b7ae2e895bcfe4455e9b18f3336249a496c5

  • SHA256

    7658a56d7ea6afcc08a4f44652e04d98b5f83b8ec232b341ffa59aa77cd568ec

  • SHA512

    b13d721d65fb1a54f067805f72ea32e2a9ff729d0898024f880fec51647292c9a55d0c8f9498e5573eb8c5597810011dccb96167f86be44a55348c4bb65bd13a

  • SSDEEP

    3072:u36rA0FEWtpc+5JUbBIZXEd9JtqHdOWIY+TUl9TxAtDAF+syZ0xZz:wtGta+5qBIibJtZg+CyI+Mx

Malware Config

Extracted

Family

vidar

Version

6.7

Botnet

aef20f7eb91ec5457d74e4fa0796c2bf

C2

https://t.me/s4p0g

https://steamcommunity.com/profiles/76561199575355834

Attributes
  • profile_id_v2

    aef20f7eb91ec5457d74e4fa0796c2bf

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7658a56d7ea6afcc08a4f44652e04d98b5f83b8ec232b341ffa59aa77cd568ec.exe
    "C:\Users\Admin\AppData\Local\Temp\7658a56d7ea6afcc08a4f44652e04d98b5f83b8ec232b341ffa59aa77cd568ec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\7658a56d7ea6afcc08a4f44652e04d98b5f83b8ec232b341ffa59aa77cd568ec.exe
      "C:\Users\Admin\AppData\Local\Temp\7658a56d7ea6afcc08a4f44652e04d98b5f83b8ec232b341ffa59aa77cd568ec.exe"
      2⤵
        PID:736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 2032
          3⤵
          • Program crash
          PID:3432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 736 -ip 736
      1⤵
        PID:2696

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/736-3-0x0000000000400000-0x0000000000649000-memory.dmp
        Filesize

        2.3MB

      • memory/736-5-0x0000000000400000-0x0000000000649000-memory.dmp
        Filesize

        2.3MB

      • memory/736-6-0x0000000000400000-0x0000000000649000-memory.dmp
        Filesize

        2.3MB

      • memory/736-7-0x0000000000400000-0x0000000000649000-memory.dmp
        Filesize

        2.3MB

      • memory/1600-1-0x0000000002C60000-0x0000000002D60000-memory.dmp
        Filesize

        1024KB

      • memory/1600-2-0x0000000004840000-0x0000000004877000-memory.dmp
        Filesize

        220KB