Analysis

  • max time kernel
    276s
  • max time network
    318s
  • platform
    windows7_x64
  • resource
    win7-20240220-es
  • resource tags

    arch:x64arch:x86image:win7-20240220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    19-03-2024 02:50

General

  • Target

    Set_UP-Launcher_instaIIR.exe

  • Size

    780.4MB

  • MD5

    828cfb01ed3c8a4fbe4960bc43bb3034

  • SHA1

    cb44421d5eaa4930e115bc9c41803e3d04cc319c

  • SHA256

    0f607419c8b451afe789cc226345c33ed0370fc0ec670171676d74f8ff1d44e9

  • SHA512

    1bedd5815ad14aa2298bff7f82e33a63358e99c107cecf8f5c0c7a8fd2fcc1ea9598b3dea519e89949d815166138a984dc721df55904329fa2b76dae527f86c7

  • SSDEEP

    196608:jjrU7vglcF8zp0zKmSMc8lhjjk3D1GMGMGMGMGMGMGMGMGMGMGMGMGMGMGMGMGMF:jRyDSMxfoTM6

Malware Config

Extracted

Family

vidar

Version

7.8

Botnet

97b92d10859a319d8736cd53ff3f8868

C2

http://5.252.118.12:80

https://t.me/voolkisms

https://t.me/karl3on

https://steamcommunity.com/profiles/76561199637071579

Attributes
  • profile_id_v2

    97b92d10859a319d8736cd53ff3f8868

  • user_agent

    Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9

Signatures

  • Detect Vidar Stealer 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Set_UP-Launcher_instaIIR.exe
    "C:\Users\Admin\AppData\Local\Temp\Set_UP-Launcher_instaIIR.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 884
      2⤵
      • Program crash
      PID:1268
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2080
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef67d9758,0x7fef67d9768,0x7fef67d9778
        2⤵
          PID:1160
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:2
          2⤵
            PID:1436
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:8
            2⤵
              PID:956
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:8
              2⤵
                PID:348
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2168 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:1
                2⤵
                  PID:2856
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2176 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:1
                  2⤵
                    PID:1240
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1576 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:2
                    2⤵
                      PID:2544
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1268 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:1
                      2⤵
                        PID:2140
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3856 --field-trial-handle=1356,i,1164736204789652288,6826906581083149850,131072 /prefetch:8
                        2⤵
                          PID:2460
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:2180

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\52dc9f7f-ffa4-4d1c-a976-16107eff9d35.tmp
                          Filesize

                          260KB

                          MD5

                          6917fc2d4270f81bea116c61b1b7c1e3

                          SHA1

                          57beb48395ef7fc8670ea9a48d2663c7e4b8a616

                          SHA256

                          affdaef162e58c538895a8bb40c980d69d69cd8a52180898be6115811cb9a650

                          SHA512

                          22ea9f70a7f6550fade46ff05e7df1193009bc96b57585956f3a10c4885da9106ee0162470c12d121160315d6195db0b5a49e1a561c59940fce2226044aa2730

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                          Filesize

                          16B

                          MD5

                          aefd77f47fb84fae5ea194496b44c67a

                          SHA1

                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                          SHA256

                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                          SHA512

                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          f589deb97fba561ccdd3dcc16fb3558e

                          SHA1

                          19a96bb55d46622f5f33c4b79fe22c0503b92d52

                          SHA256

                          08b15deefbf1b0ba18df4fb0aaf65b0e936072ad950b72e51ba9ab29acb3b4b7

                          SHA512

                          86e6d15b05e86c79ad0b038574b7518dc0be0bdc0dc1e5ba4b560c336b57cfd695f5111f67414830d5ab336be3869ca877264c9a74c7783aa6235488e40b38eb

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          881467728ef3b4072c4dc8c9d0d06d22

                          SHA1

                          d8dfb522af8e16e53630f0dbfe23a55d292bd664

                          SHA256

                          0c4b5f375dbfdf36934359a6c59e76e5bb49fe6c0117bcec2f06f91afe981bb7

                          SHA512

                          dc2776fe58b6f13e4aceb1e16cf8da11da5c54544b2190d3a690861a38d31c373ca453501149675a5154a56631b25bfc3bfcf14ea30bc9a196058a8b97e2afba

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                          Filesize

                          16B

                          MD5

                          18e723571b00fb1694a3bad6c78e4054

                          SHA1

                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                          SHA256

                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                          SHA512

                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          260KB

                          MD5

                          7e2f7d430500c0abc26fef78e423938d

                          SHA1

                          ce0552057c14a696cc17d91844882ff2723518b9

                          SHA256

                          4924e55abb4fe703bc222324435e1f5829d1b90ef3adc2c3c3abc7d3dfc1720b

                          SHA512

                          1db1a05bef5f7abb3d680174c2cbe9244618a3c4e81738dcf3eacbc593d026b5b01d43709e126686f76fed04acf93ae6c0f63a64b6e066cffa3ea45a978e6458

                        • \??\pipe\crashpad_2092_XVAPBEQIWZHXQGIZ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/2560-11-0x0000000000110000-0x0000000000111000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-34-0x00000000001A0000-0x00000000001A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-16-0x0000000000120000-0x0000000000121000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-19-0x0000000000130000-0x0000000000131000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-21-0x0000000000130000-0x0000000000131000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-24-0x0000000000140000-0x0000000000141000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-26-0x0000000000140000-0x0000000000141000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-29-0x0000000000190000-0x0000000000191000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-31-0x0000000000190000-0x0000000000191000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-14-0x0000000000120000-0x0000000000121000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-36-0x00000000001A0000-0x00000000001A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-40-0x0000000000C60000-0x000000000168D000-memory.dmp
                          Filesize

                          10.2MB

                        • memory/2560-12-0x0000000000120000-0x0000000000121000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-0-0x0000000000100000-0x0000000000101000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-9-0x0000000000110000-0x0000000000111000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-6-0x0000000000110000-0x0000000000111000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-7-0x0000000077E80000-0x0000000077E81000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-5-0x0000000000100000-0x0000000000101000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-3-0x0000000000100000-0x0000000000101000-memory.dmp
                          Filesize

                          4KB

                        • memory/2560-2-0x0000000000C60000-0x000000000168D000-memory.dmp
                          Filesize

                          10.2MB