Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 08:35

General

  • Target

    bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428.exe

  • Size

    1.1MB

  • MD5

    838d33825463fac54368bc623f5c7693

  • SHA1

    1bc92f587763cded5f215d7e7fda09215f87c354

  • SHA256

    bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428

  • SHA512

    2998f68734d6cfb6e04404e58f045705b72dae6b9c087f1f0ff0549d8c350ed81f4c48d043a83bf1e72119774ba83705b2a80c39e7b7f59fafc29ea66f928817

  • SSDEEP

    12288:iXCR5aCWJvKhaRhNrPN3h9zk0GQzOmNKP+9hAu4nYfnCgHChKppazj:N5dWJvKhWNrPN33JKP+FR+gaP

Score
10/10

Malware Config

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199673019888

https://t.me/irfail

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0

Extracted

Family

vidar

Version

RoInitialize

Signatures

  • Detect Vidar Stealer 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428.exe
    "C:\Users\Admin\AppData\Local\Temp\bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 2076
          3⤵
          • Program crash
          PID:2464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1516 -ip 1516
      1⤵
        PID:1180
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2428

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/392-0-0x0000000000BB0000-0x0000000000CC2000-memory.dmp
          Filesize

          1.1MB

        • memory/392-2-0x0000000000BB0000-0x0000000000CC2000-memory.dmp
          Filesize

          1.1MB

        • memory/1516-1-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/1516-4-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB

        • memory/1516-6-0x0000000000400000-0x0000000000648000-memory.dmp
          Filesize

          2.3MB