Analysis

  • max time kernel
    68s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-07-2021 23:53

General

  • Target

    3ef497d32acf7ba8bcbf6281b2e7ff7b.exe

  • Size

    568KB

  • MD5

    3ef497d32acf7ba8bcbf6281b2e7ff7b

  • SHA1

    d31285994a992811cfc2a7a89756744cb16ec10d

  • SHA256

    b8b2077a4b818a377153b24328151956d8b13a16bda54c82c9be894fa87eed91

  • SHA512

    b68cfb30bf9bd97f8abbbb24b2495343687208af0373f276a1001c51fddc44159ee03856f50a58f7be29ab5e585f0defe526098ca4710bd66aaca9f17caf2d75

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

828

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    828

Extracted

Family

redline

Botnet

170

C2

147.124.222.75:42864

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef497d32acf7ba8bcbf6281b2e7ff7b.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef497d32acf7ba8bcbf6281b2e7ff7b.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\ProgramData\ETIKOFJ1NEQM25QO.exe
      "C:\ProgramData\ETIKOFJ1NEQM25QO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 3ef497d32acf7ba8bcbf6281b2e7ff7b.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3ef497d32acf7ba8bcbf6281b2e7ff7b.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 3ef497d32acf7ba8bcbf6281b2e7ff7b.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3844
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ETIKOFJ1NEQM25QO.exe
    MD5

    d21abe71ba2abf923b575299dc17854f

    SHA1

    392e079c675a0065c6a982ec848a18f3277f30f5

    SHA256

    3805dae603dcd659643f0888fe35b9bbbd0173c63ff5ce1ed5bf678e4fa5db90

    SHA512

    4922444792642dcc60e7d6e60b7e9c7ffbf2239131230f82d90f33f055b954c6967643e6cfe145b39b3427876cdb9fc0d189b702354c2c7da1a2902e5f052c86

  • C:\ProgramData\ETIKOFJ1NEQM25QO.exe
    MD5

    d21abe71ba2abf923b575299dc17854f

    SHA1

    392e079c675a0065c6a982ec848a18f3277f30f5

    SHA256

    3805dae603dcd659643f0888fe35b9bbbd0173c63ff5ce1ed5bf678e4fa5db90

    SHA512

    4922444792642dcc60e7d6e60b7e9c7ffbf2239131230f82d90f33f055b954c6967643e6cfe145b39b3427876cdb9fc0d189b702354c2c7da1a2902e5f052c86

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/424-121-0x0000000000000000-mapping.dmp
  • memory/912-114-0x0000000000D30000-0x0000000000DCD000-memory.dmp
    Filesize

    628KB

  • memory/912-115-0x0000000000400000-0x00000000008F8000-memory.dmp
    Filesize

    5.0MB

  • memory/1284-130-0x00000000001C0000-0x00000000001EF000-memory.dmp
    Filesize

    188KB

  • memory/1284-126-0x0000000000EE0000-0x0000000000EF9000-memory.dmp
    Filesize

    100KB

  • memory/1284-129-0x0000000002B70000-0x0000000002B71000-memory.dmp
    Filesize

    4KB

  • memory/1284-127-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/1284-131-0x0000000000400000-0x00000000008B5000-memory.dmp
    Filesize

    4.7MB

  • memory/1284-132-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
    Filesize

    4KB

  • memory/1284-134-0x0000000004FF3000-0x0000000004FF4000-memory.dmp
    Filesize

    4KB

  • memory/1284-133-0x0000000004FF2000-0x0000000004FF3000-memory.dmp
    Filesize

    4KB

  • memory/1284-135-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/1284-136-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
    Filesize

    4KB

  • memory/1284-137-0x0000000004FF4000-0x0000000004FF6000-memory.dmp
    Filesize

    8KB

  • memory/1284-128-0x0000000002B50000-0x0000000002B51000-memory.dmp
    Filesize

    4KB

  • memory/1284-125-0x0000000005000000-0x0000000005001000-memory.dmp
    Filesize

    4KB

  • memory/1284-124-0x0000000000DD0000-0x0000000000DEB000-memory.dmp
    Filesize

    108KB

  • memory/1284-147-0x0000000007530000-0x0000000007531000-memory.dmp
    Filesize

    4KB

  • memory/1284-146-0x00000000070F0000-0x00000000070F1000-memory.dmp
    Filesize

    4KB

  • memory/1284-118-0x0000000000000000-mapping.dmp
  • memory/1284-144-0x00000000068B0000-0x00000000068B1000-memory.dmp
    Filesize

    4KB

  • memory/1284-145-0x0000000006A80000-0x0000000006A81000-memory.dmp
    Filesize

    4KB

  • memory/1732-123-0x0000000000000000-mapping.dmp
  • memory/3844-122-0x0000000000000000-mapping.dmp