Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:50

General

  • Target

    2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090.exe

  • Size

    362KB

  • MD5

    5367709f0a96713b5c9a518e13f306d6

  • SHA1

    244bdcc9a3548101cacc9c4f8912fb8631764b40

  • SHA256

    2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090

  • SHA512

    e8ef72e92e7524f8529e4b9f0232550c07ced72971bff2072d1f81989a1f6174fca03100b540f777d87fd0048048af31bfd203c51d30ec584d490cb3424f84f8

  • SSDEEP

    6144:/Xd9qQwRToa3lQZCsPuugr+mJ35AfpJW+0sZZLBO+jJJM9KSlAo8hV:fdEVBoOlQnuuG+k3efD6sjLelAdb

Score
10/10

Malware Config

Extracted

Family

vidar

Version

56

Botnet

1148

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

http://116.202.6.206:80

Attributes
  • profile_id

    1148

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090.exe
    "C:\Users\Admin\AppData\Local\Temp\2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090.exe
      "C:\Users\Admin\AppData\Local\Temp\2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090.exe"
      2⤵
        PID:4916
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3988

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4916-0-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB

      • memory/4916-2-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB

      • memory/4916-1-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB

      • memory/4916-3-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB

      • memory/4916-4-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB