Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 18:08
Static task
static1
Behavioral task
behavioral1
Sample
fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe
Resource
win10v2004-20240709-en
General
-
Target
fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe
-
Size
5.2MB
-
MD5
0891d36dd26059e8a74ada84fd9885e5
-
SHA1
743f9e888626f1313ef387e4fe4d16c86f092ef9
-
SHA256
fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674
-
SHA512
874bf077b0878deefae6542d48057aa4291bbb73747da90d24e7b8721c96a83768dd6a9dcc1dd4b00200185a50a4066f3cffd0c09e042863ba0396ac56297782
-
SSDEEP
98304:zKWiKUEpu5K2BgXs3eR6xH/KtnojpHXrD8Xs91Ae7Vfy2R1:zKWiKU+AGXuocUnojRXrD8Xs9V7ly2j
Malware Config
Extracted
vidar
10.5
3a901b2c4dd248059af72250cf07aba7
https://t.me/s41l0
https://steamcommunity.com/profiles/76561199743486170
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 YaBrowser/24.6.0.0 Safari/537.36
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/2800-81-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 behavioral1/memory/2800-305-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 behavioral1/memory/2800-520-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1364 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2800 MSBuild.exe 2800 MSBuild.exe 2800 MSBuild.exe 2800 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2552 wrote to memory of 2800 2552 fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe 30 PID 2800 wrote to memory of 1428 2800 MSBuild.exe 34 PID 2800 wrote to memory of 1428 2800 MSBuild.exe 34 PID 2800 wrote to memory of 1428 2800 MSBuild.exe 34 PID 2800 wrote to memory of 1428 2800 MSBuild.exe 34 PID 1428 wrote to memory of 1364 1428 cmd.exe 36 PID 1428 wrote to memory of 1364 1428 cmd.exe 36 PID 1428 wrote to memory of 1364 1428 cmd.exe 36 PID 1428 wrote to memory of 1364 1428 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe"C:\Users\Admin\AppData\Local\Temp\fa41bf610e2af66a75a73cb1d348aecc9a275756710c05be99220bbddbd34674.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JDGCGHCGHCBF" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:1364
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c2cc1b9992d39a3b5aa411a69f5916a
SHA120092d514834888a46c7cf2dc02afcb84fd02a19
SHA25697c982d51d3999d11a3eb34301fd7413f5347e5f561669455d736896607cf59a
SHA512d324f0024e3f090bcd144cae073156d0f3b0373bf4a92ca898d9226d75faddcbed1eedd81d39e0212a8290d18c566248f9b07f55a2dae3ab04eb5ab003adfb11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5facc48c618c6a12300a049db0cd6bca8
SHA19c92b883ac6151f51aff643a671a2be50521a0df
SHA25688c534101d4687cec5c9f6a2e5b1b842ad4bc51e7ada766dbfb01e86f337ab37
SHA5127d83411da2321719e7f3416c37f07318e229e33f1b8e0d151e2c7c59c5ec74ef2272a30d7c7983dfbfecdc8f4112ba123245b120d2d1d7cc7675177bf00fc054
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b