Analysis
-
max time kernel
147s -
max time network
275s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
11/07/2024, 12:18
Static task
static1
Behavioral task
behavioral1
Sample
softorganizer.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
softorganizer.exe
Resource
win10v2004-20240709-en
General
-
Target
softorganizer.exe
-
Size
5.4MB
-
MD5
d7a35e65bb9b48b344ee09594ac3193d
-
SHA1
face507db72044c594b930f0adc1cf6e841a2963
-
SHA256
e65f08b6749e63fea544cd201161e63abe6925e0e739faddda2bd4af5af56b97
-
SHA512
7122170e3b7edf14c96d04237e01015f3341182fbf5f8f7bf849d53fc04aee46b07ab7eae9a61e519ad52eff4f9af11e61ca0ade2f1dd784884e6e52f6f07090
-
SSDEEP
98304:nzDWWQWDUAe4qfKOmBKtFr8yVkLZeulQ:zFQWYAegO1TVtB
Malware Config
Extracted
vidar
https://steamcommunity.com/profiles/76561199735694209
https://t.me/puffclou
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.1) Gecko/20100101 Firefox/128.1
Signatures
-
Detect Vidar Stealer 6 IoCs
resource yara_rule behavioral3/memory/3368-69-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral3/memory/3368-67-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral3/memory/3368-73-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral3/memory/3368-80-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral3/memory/3368-173-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral3/memory/3368-174-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2068 HCGCAAKJDH.exe 4768 DGCFHIDAKE.exe -
Loads dropped DLL 2 IoCs
pid Process 3368 MSBuild.exe 3368 MSBuild.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3576 set thread context of 3368 3576 softorganizer.exe 78 PID 2068 set thread context of 4776 2068 HCGCAAKJDH.exe 83 PID 4768 set thread context of 3240 4768 DGCFHIDAKE.exe 88 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3152 timeout.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3368 MSBuild.exe 3368 MSBuild.exe 3368 MSBuild.exe 3368 MSBuild.exe 3368 MSBuild.exe 3368 MSBuild.exe 3368 MSBuild.exe 3368 MSBuild.exe 3240 RegAsm.exe 3240 RegAsm.exe 3240 RegAsm.exe 3240 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3576 softorganizer.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3576 wrote to memory of 3368 3576 softorganizer.exe 78 PID 3368 wrote to memory of 2068 3368 MSBuild.exe 80 PID 3368 wrote to memory of 2068 3368 MSBuild.exe 80 PID 3368 wrote to memory of 2068 3368 MSBuild.exe 80 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 2068 wrote to memory of 4776 2068 HCGCAAKJDH.exe 83 PID 3368 wrote to memory of 4768 3368 MSBuild.exe 84 PID 3368 wrote to memory of 4768 3368 MSBuild.exe 84 PID 3368 wrote to memory of 4768 3368 MSBuild.exe 84 PID 4768 wrote to memory of 760 4768 DGCFHIDAKE.exe 85 PID 4768 wrote to memory of 760 4768 DGCFHIDAKE.exe 85 PID 4768 wrote to memory of 760 4768 DGCFHIDAKE.exe 85 PID 4768 wrote to memory of 2700 4768 DGCFHIDAKE.exe 86 PID 4768 wrote to memory of 2700 4768 DGCFHIDAKE.exe 86 PID 4768 wrote to memory of 2700 4768 DGCFHIDAKE.exe 86 PID 4768 wrote to memory of 3160 4768 DGCFHIDAKE.exe 87 PID 4768 wrote to memory of 3160 4768 DGCFHIDAKE.exe 87 PID 4768 wrote to memory of 3160 4768 DGCFHIDAKE.exe 87 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 4768 wrote to memory of 3240 4768 DGCFHIDAKE.exe 88 PID 3368 wrote to memory of 2520 3368 MSBuild.exe 89 PID 3368 wrote to memory of 2520 3368 MSBuild.exe 89 PID 3368 wrote to memory of 2520 3368 MSBuild.exe 89 PID 2520 wrote to memory of 3152 2520 cmd.exe 91 PID 2520 wrote to memory of 3152 2520 cmd.exe 91 PID 2520 wrote to memory of 3152 2520 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\softorganizer.exe"C:\Users\Admin\AppData\Local\Temp\softorganizer.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\ProgramData\HCGCAAKJDH.exe"C:\ProgramData\HCGCAAKJDH.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:4776
-
-
-
C:\ProgramData\DGCFHIDAKE.exe"C:\ProgramData\DGCFHIDAKE.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:3160
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GCFBAKKJDBKJ" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:3152
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD50b4cc01ce62da8ed72b98a896c11c1dd
SHA1eb87a11df4f7a0066389094ee9ba8a4e189794ad
SHA2566ab0929361ee1a7fdc900bb0f6e50e999183a7c1aef1f44951b7847e86dfd3bc
SHA512b24fb55140210cc3c8d5f2dec84f36314a93397351a7109701b05dcb47cfbaf437c74fcafb551d8a96e845ea656a5c618b4a229c6acba8c2d0ed3849ccc48b8d
-
Filesize
508KB
MD55dcb471423fbb62d7c218760aee4936d
SHA17d72a2295639a8702ecdb77cc020b7a9eef48b04
SHA256837340da10b33b25bca1c15db3b273bfde18110b46949e8c545f31756e7b44bd
SHA512d8febe1cc91bbacd1b0298eb88d0d25f7789ee962f4d4717cb74ca1d1081ecab78a4062923b31386bcae141900ee99c182836e52bbb4b9f362cd8bdf687dc736
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
34KB
MD59cf7bea00610e043acbd0d9203cc74b8
SHA12cd9dae3ec095caa8527cd2c2ca7517004387ae3
SHA2563407ea8c663fc9ffd59b2b40a658c99b5c2eff4dc61fc21a0fe4a8b2077bc6bd
SHA512266fe90046e910ceb23ae786ed7a9b5c5530b807a3d1fb6470f228f8644b75f7f777108948120d597d072b0778604fb2ff4502addd020d337aa325fdfc874823