Resubmissions

10-10-2024 02:19

241010-crx4sazhnm 10

Analysis

  • max time kernel
    114s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-10-2024 02:19

General

  • Target

    Samples - 10-09-2024/4e20a0aa3d323c0a1aa676c7eb3656cdd34cb69da614b4dc8aa946f5bcb2be39.exe

  • Size

    283KB

  • MD5

    84354d3c9965d9a0878596e347a34f39

  • SHA1

    f8e6d9f00d72f6f023e8d793462b7bb90cc31583

  • SHA256

    4e20a0aa3d323c0a1aa676c7eb3656cdd34cb69da614b4dc8aa946f5bcb2be39

  • SHA512

    2356ba4867985b609e1727f2a4877649f6c1b415d089dcef22c695baa42d3051cb6fb799eb7056ca75301a1aba47e71354e5051868f5bda04a62932a3ef72ad3

  • SSDEEP

    6144:S6JmCTAAGH0Jd9KZxnLlIak8/nPIO02s9F8oBNvAd9GzKeXOvEO:7mCTAAkY905yagO0D0OAH4KNEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/fneogr

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Signatures

  • Detect Vidar Stealer 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Samples - 10-09-2024\4e20a0aa3d323c0a1aa676c7eb3656cdd34cb69da614b4dc8aa946f5bcb2be39.exe
    "C:\Users\Admin\AppData\Local\Temp\Samples - 10-09-2024\4e20a0aa3d323c0a1aa676c7eb3656cdd34cb69da614b4dc8aa946f5bcb2be39.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4224
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & rd /s /q "C:\ProgramData\FHIIEHJKKECG" & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:1944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/224-0-0x000000007456E000-0x000000007456F000-memory.dmp

      Filesize

      4KB

    • memory/224-1-0x0000000000A70000-0x0000000000ABA000-memory.dmp

      Filesize

      296KB

    • memory/224-11-0x0000000074560000-0x0000000074D11000-memory.dmp

      Filesize

      7.7MB

    • memory/2856-5-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/2856-6-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/2856-8-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/2856-27-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/2856-28-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB