Resubmissions

17-01-2021 19:03

210117-vthn71bhpx 8

15-01-2021 15:37

210115-vcgsk2m7fa 10

Analysis

  • max time kernel
    18s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 15:37

General

  • Target

    a22e658934911479aa3e867fbd6d07b6.exe

  • Size

    505KB

  • MD5

    a22e658934911479aa3e867fbd6d07b6

  • SHA1

    620d97ef5a4122a47ce90bf1f3493bf818ccd7dd

  • SHA256

    f0cd7710ff81d06494b7130e510dbdd80503aa290be1cc845f465c068301747c

  • SHA512

    ce359d4e0f82836396859e05d7285495a4a6512a9d0c8b773936295f41a5d9d7f79ed6eb55ef90ae3d003a8afd51624382a7fce0ac8fd4e76e7a33eb6f3ae88e

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a22e658934911479aa3e867fbd6d07b6.exe
    "C:\Users\Admin\AppData\Local\Temp\a22e658934911479aa3e867fbd6d07b6.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im a22e658934911479aa3e867fbd6d07b6.exe /f & erase C:\Users\Admin\AppData\Local\Temp\a22e658934911479aa3e867fbd6d07b6.exe & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im a22e658934911479aa3e867fbd6d07b6.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/1488-5-0x0000000000000000-mapping.dmp
  • memory/2664-6-0x0000000000000000-mapping.dmp
  • memory/3372-2-0x0000000006AD0000-0x0000000006AD1000-memory.dmp
    Filesize

    4KB