Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
patch.exe
Resource
win7-20240708-en
General
-
Target
patch.exe
-
Size
588KB
-
MD5
2afbb4562f46e981beae497935002d3c
-
SHA1
8ede8d5c5551a8b6237a3c04f77b6f374e7c3539
-
SHA256
7b949ec5f73dff9e83d9c5e8995e025940f1ed6d3b07c27923d9321ca9a42ead
-
SHA512
112cc4a88078bfbadc86fe9e193b09307fe076be20b2080af968c8aea2d91ba691fe418444ea22b6c7e49dab9db4bb6b121f40e1aabef4219a4d62ab6fccab54
-
SSDEEP
12288:Fvly0YiZfGHMwK7aAbMH3150pYEqstB166O0qyFAGLHZD0a+:Fdy0YhM8CMLyYitBC0qyFNZT
Malware Config
Extracted
vidar
https://t.me/edm0d
https://steamcommunity.com/profiles/76561199768374681
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x000a000000023390-673.dat family_vidar_v7 behavioral2/memory/4168-676-0x0000000000D10000-0x0000000000F67000-memory.dmp family_vidar_v7 behavioral2/memory/4168-694-0x0000000000D10000-0x0000000000F67000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 1 IoCs
pid Process 4168 WindowsServices.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2512 set thread context of 2468 2512 patch.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4860 4168 WerFault.exe 89 2504 2468 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language patch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsServices.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WindowsServices.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WindowsServices.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4168 WindowsServices.exe 4168 WindowsServices.exe 4168 WindowsServices.exe 4168 WindowsServices.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2512 patch.exe Token: SeDebugPrivilege 2468 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2512 wrote to memory of 2468 2512 patch.exe 87 PID 2468 wrote to memory of 4168 2468 RegAsm.exe 89 PID 2468 wrote to memory of 4168 2468 RegAsm.exe 89 PID 2468 wrote to memory of 4168 2468 RegAsm.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\patch.exe"C:\Users\Admin\AppData\Local\Temp\patch.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe"C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4168 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 21764⤵
- Program crash
PID:4860
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 21043⤵
- Program crash
PID:2504
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4168 -ip 41681⤵PID:2680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2468 -ip 24681⤵PID:2272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5c46cf092ca90dec5d9794d58bc3d60af
SHA1ee85693b181df0518ec1404831d0d0b05c97fdaf
SHA256e708ccdb34685d4df6d7a8959f2dc98d28f1a5bbf89120ff595613a1df7ab2d7
SHA512acbd3ab6958eb2b78cb0884ffba5bed24249421c1db1c2093e42f69a80bffdaaaedb785b726e742a1dfbc16499724ca3f56e6027dbbace840a5eb7f8f9d68af0