Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2024 13:50

General

  • Target

    2024-10-28_d3c0d593fe9798856fcc44baa904921c_mafia_rhadamanthys.exe

  • Size

    8.1MB

  • MD5

    d3c0d593fe9798856fcc44baa904921c

  • SHA1

    aa57ded4e73cf2a8fb61d168a7db00a945fb0da3

  • SHA256

    ae8af3e049e812d26f5001815de7cf20d74c21fcb013b7b1ea7bac95ea0c71d4

  • SHA512

    c020313ac81456b218f4bc34a7fb4ab4fa6e53d2a9bb91dc71467e647f83d553536e564ba58bda9643d6f0061cc503bada12b2f2d61a573a48bbb5343bdd7344

  • SSDEEP

    98304:oUn2udzjz4Y5Bw8QPK8G4kaat37RKkptv5R564UiOtZZSsr:oUDz7w8Qg4et37skp3R01iOXZHr

Malware Config

Extracted

Family

vidar

Version

11.1

Botnet

91ee094dd9ffff7505d0f982e8e1ca3f

C2

https://steamcommunity.com/profiles/76561199786602107

https://t.me/lpnjoke

Signatures

  • Detect Vidar Stealer 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-28_d3c0d593fe9798856fcc44baa904921c_mafia_rhadamanthys.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-28_d3c0d593fe9798856fcc44baa904921c_mafia_rhadamanthys.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\2024-10-28_d3c0d593fe9798856fcc44baa904921c_mafia_rhadamanthys.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-10-28_d3c0d593fe9798856fcc44baa904921c_mafia_rhadamanthys.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Users\Admin\AppData\Local\Temp\BUILD.EXE
        "C:\Users\Admin\AppData\Local\Temp\BUILD.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
            5⤵
              PID:2248
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
              5⤵
                PID:2196
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                5⤵
                  PID:2220
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                  5⤵
                    PID:2828
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                    5⤵
                    • Drops startup file
                    • System Location Discovery: System Language Discovery
                    PID:1940
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C schtasks /create /tn WinApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:1080
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn WinApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:2880
              • C:\Users\Admin\AppData\Local\Temp\FIRST.EXE
                "C:\Users\Admin\AppData\Local\Temp\FIRST.EXE"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2668
                • C:\Users\Admin\AppData\Local\Temp\FIRST.EXE
                  "C:\Users\Admin\AppData\Local\Temp\FIRST.EXE"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1156
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IDAEHCFHJJJJ" & exit
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2236
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 10
                      6⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:2184
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {012DC7AB-73F7-4D12-A5E6-62E22A0514CA} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
            1⤵
              PID:1800
              • C:\Users\Admin\AppData\Roaming\service.exe
                C:\Users\Admin\AppData\Roaming\service.exe
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:800
              • C:\Users\Admin\AppData\Roaming\service.exe
                C:\Users\Admin\AppData\Roaming\service.exe
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2068

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

              Filesize

              1KB

              MD5

              a266bb7dcc38a562631361bbf61dd11b

              SHA1

              3b1efd3a66ea28b16697394703a72ca340a05bd5

              SHA256

              df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

              SHA512

              0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

              Filesize

              242B

              MD5

              3ebc185e848474d5f1cbb44b037db317

              SHA1

              890dd70d1aae5ea0bb78b5f1c6c15738b04180e4

              SHA256

              533246f80aed3680c324b0bf33d5cd9fd13a0d75a1b94671bfdeaf1e604fd4e2

              SHA512

              42f62b92505a37f41a94c36147b7fede93eb914ec28019df7d91d50f4ed9a0773f69b36174fcb2bed0cc137e5ed41164343b7969772e44887f80f62700b045da

            • C:\Users\Admin\AppData\Local\Temp\BUILD.EXE

              Filesize

              3.0MB

              MD5

              1aa94f7db236f54a60917f7655a76de8

              SHA1

              b926e480569ed41fa8f8e040a1f71bf03c9f82c5

              SHA256

              123ab9ae429beaff7d9a12bf4cfde9dce62abfc7fbb59f146c765bfca16e9e4c

              SHA512

              9f4dfb44b96b8f702721e0917b497ceef7622e7ae9fd2d4530ca7421590970cda3fd9d76fc3b0a2938233ff8d55a497790bcd7dbd4515051d59909b72d261b38

            • C:\Users\Admin\AppData\Local\Temp\Cab6E9D.tmp

              Filesize

              70KB

              MD5

              49aebf8cbd62d92ac215b2923fb1b9f5

              SHA1

              1723be06719828dda65ad804298d0431f6aff976

              SHA256

              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

              SHA512

              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

            • C:\Users\Admin\AppData\Local\Temp\FIRST.EXE

              Filesize

              2.7MB

              MD5

              2de3b8a9be7fe7421373710133cb11cd

              SHA1

              0ad7089366c55014850ec370de637c27e6348902

              SHA256

              2b74c2685d3bc1504f20bb93af1a0bf3fb3ec2090b3298b8f025be4550789859

              SHA512

              f7d4aa8188ca7a71eb6978be6191738153134d584d9a8be377bfdbf34c799274b2ff711994a32de41a3a7d01247c78f597f9e280f35145cbf06ae515b02a7693

            • C:\Users\Admin\AppData\Local\Temp\Tar6ECF.tmp

              Filesize

              181KB

              MD5

              4ea6026cf93ec6338144661bf1202cd1

              SHA1

              a1dec9044f750ad887935a01430bf49322fbdcb7

              SHA256

              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

              SHA512

              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

            • C:\Users\Admin\AppData\Roaming\service.exe

              Filesize

              2.1MB

              MD5

              00c5eb029f9263291c91277e37b5fe4c

              SHA1

              a2c9b1eb1cfe18fa86bcc382250ba304b92cf897

              SHA256

              31fa9a05ad114c683a189a17f7e12a3bb93a0ed07c8029a89c1b7508da4f1f31

              SHA512

              5a0ac2b25a6cb63945c882055d16486d1a40c5f87786ea1439f5f8fc5a1da77aa80c8d090750ca14340b22bb48a7dfa0b2f5abf66df70a90e6e0c9b763398857

            • \ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • \ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • memory/1156-75-0x00000000006D0000-0x0000000000946000-memory.dmp

              Filesize

              2.5MB

            • memory/1156-72-0x00000000006D0000-0x0000000000946000-memory.dmp

              Filesize

              2.5MB

            • memory/1156-79-0x00000000006D0000-0x0000000000946000-memory.dmp

              Filesize

              2.5MB

            • memory/1760-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

              Filesize

              4KB

            • memory/1760-30-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1760-8-0x0000000000C30000-0x00000000011EB000-memory.dmp

              Filesize

              5.7MB

            • memory/1760-29-0x0000000000C30000-0x00000000011EB000-memory.dmp

              Filesize

              5.7MB

            • memory/1760-12-0x0000000000C30000-0x00000000011EB000-memory.dmp

              Filesize

              5.7MB

            • memory/1760-16-0x0000000000C30000-0x00000000011EB000-memory.dmp

              Filesize

              5.7MB

            • memory/1940-6-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1940-1-0x000000000040A000-0x0000000000423000-memory.dmp

              Filesize

              100KB

            • memory/1940-4-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1940-5-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1940-32-0x000000000040A000-0x0000000000423000-memory.dmp

              Filesize

              100KB

            • memory/1940-7-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1940-0-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1940-13-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1940-18-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/1940-3-0x0000000000400000-0x0000000000C22000-memory.dmp

              Filesize

              8.1MB

            • memory/2248-61-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2248-55-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2248-57-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2248-59-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2248-49-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2248-51-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2248-53-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2248-65-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

              Filesize

              4KB

            • memory/2248-63-0x0000000000080000-0x000000000008E000-memory.dmp

              Filesize

              56KB

            • memory/2668-68-0x0000000000400000-0x00000000006C6000-memory.dmp

              Filesize

              2.8MB

            • memory/2668-66-0x0000000000400000-0x00000000006C6000-memory.dmp

              Filesize

              2.8MB

            • memory/2668-76-0x0000000000400000-0x00000000006C6000-memory.dmp

              Filesize

              2.8MB

            • memory/2668-77-0x0000000000400000-0x00000000006C6000-memory.dmp

              Filesize

              2.8MB

            • memory/2668-69-0x0000000000400000-0x00000000006C6000-memory.dmp

              Filesize

              2.8MB

            • memory/2668-67-0x0000000000400000-0x00000000006C6000-memory.dmp

              Filesize

              2.8MB

            • memory/2708-37-0x0000000000370000-0x0000000000408000-memory.dmp

              Filesize

              608KB

            • memory/2708-44-0x0000000000370000-0x0000000000408000-memory.dmp

              Filesize

              608KB

            • memory/2708-46-0x0000000000EF0000-0x0000000000F8E000-memory.dmp

              Filesize

              632KB

            • memory/2708-47-0x00000000008F0000-0x000000000090A000-memory.dmp

              Filesize

              104KB

            • memory/2708-39-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

              Filesize

              4KB

            • memory/2708-40-0x0000000000370000-0x0000000000408000-memory.dmp

              Filesize

              608KB

            • memory/2708-45-0x0000000000370000-0x0000000000408000-memory.dmp

              Filesize

              608KB

            • memory/2708-48-0x00000000008A0000-0x00000000008A6000-memory.dmp

              Filesize

              24KB

            • memory/2796-42-0x0000000000400000-0x0000000000704000-memory.dmp

              Filesize

              3.0MB

            • memory/2796-41-0x0000000000400000-0x0000000000704000-memory.dmp

              Filesize

              3.0MB

            • memory/2796-34-0x0000000000400000-0x0000000000704000-memory.dmp

              Filesize

              3.0MB

            • memory/2796-35-0x0000000000400000-0x0000000000704000-memory.dmp

              Filesize

              3.0MB

            • memory/2796-33-0x0000000000400000-0x0000000000704000-memory.dmp

              Filesize

              3.0MB

            • memory/2796-36-0x0000000000400000-0x0000000000704000-memory.dmp

              Filesize

              3.0MB