Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:17

General

  • Target

    afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5.exe

  • Size

    277KB

  • MD5

    8dae8b6a6be6e3527183594d1c26a2d3

  • SHA1

    b87e40cee60869a36e79c88c8a3a34baf0bc4889

  • SHA256

    afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5

  • SHA512

    0bf065700db647efba39a13a58242a595907e6c11885575cf0bdad9e23ab40583c8a6535464e46d75d075e20d88b7a6305a761df9da787fdc8728483dd48f96e

  • SSDEEP

    6144:GtcSsUDC2OZuhYRQqPY3x/OKV/LYZsTZgzENh+a1:TSsUO2cuhY1m/VYZsI

Malware Config

Extracted

Family

vidar

Version

8.6

Botnet

5739ef2bbcd39fcd59c5746bfe4238c5

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • profile_id_v2

    5739ef2bbcd39fcd59c5746bfe4238c5

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Signatures

  • Detect Vidar Stealer 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5.exe
    "C:\Users\Admin\AppData\Local\Temp\afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Users\Admin\AppData\Local\Temp\afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5.exe
      "C:\Users\Admin\AppData\Local\Temp\afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5.exe"
      2⤵
        PID:3944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 2036
          3⤵
          • Program crash
          PID:4612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3944 -ip 3944
      1⤵
        PID:2696

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2104-1-0x0000000000760000-0x0000000000860000-memory.dmp
        Filesize

        1024KB

      • memory/2104-2-0x0000000000720000-0x0000000000751000-memory.dmp
        Filesize

        196KB

      • memory/3944-3-0x0000000000400000-0x0000000000644000-memory.dmp
        Filesize

        2.3MB

      • memory/3944-5-0x0000000000400000-0x0000000000644000-memory.dmp
        Filesize

        2.3MB

      • memory/3944-6-0x0000000000400000-0x0000000000644000-memory.dmp
        Filesize

        2.3MB

      • memory/3944-8-0x0000000000400000-0x0000000000644000-memory.dmp
        Filesize

        2.3MB