Analysis

  • max time kernel
    118s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    03-10-2021 17:05

General

  • Target

    8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe

  • Size

    1.5MB

  • MD5

    d494477460b26ffbbd75a1e62b0f243e

  • SHA1

    484e46737ae1919047a32126a5423ec1f563bc5f

  • SHA256

    8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979

  • SHA512

    bca9b9235cf0796352f6f8847d176b613e1421367af677281df306bdab19f241a9bfe77749e3dc5178008767b8cb5cb4a8ed8702119b1d5e616605e293691d3c

Malware Config

Extracted

Family

vidar

Version

41.1

Botnet

921

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    921

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 3 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe
    "C:\Users\Admin\AppData\Local\Temp\8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe
      "C:\Users\Admin\AppData\Local\Temp\8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe"
      2⤵
        PID:2628
      • C:\Users\Admin\AppData\Local\Temp\8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe
        "C:\Users\Admin\AppData\Local\Temp\8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe"
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4176
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im 8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe" & del C:\ProgramData\*.dll & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3364
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im 8f95ae5e5e774a322e272b430e09bbe7790ab8c57a804e07a053d489f48c8979.exe /f
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1412
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            4⤵
            • Delays execution with timeout.exe
            PID:4384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\freebl3.dll
      MD5

      ef2834ac4ee7d6724f255beaf527e635

      SHA1

      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

      SHA256

      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

      SHA512

      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

    • C:\ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • C:\ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\softokn3.dll
      MD5

      a2ee53de9167bf0d6c019303b7ca84e5

      SHA1

      2a3c737fa1157e8483815e98b666408a18c0db42

      SHA256

      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

      SHA512

      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

    • C:\ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \Users\Admin\AppData\Local\Temp\9fcb5626-ecc1-422b-9975-65e4c1e36203\AgileDotNetRT.dll
      MD5

      edd74be9723cdc6a5692954f0e51c9f3

      SHA1

      e9fb66ceee1ba4ce7e5b8271b3e1ed7cb9acf686

      SHA256

      55ff1e0a4e5866d565ceeb9baafac73fdcb4464160fc6c78104d935009935cd7

      SHA512

      80abecdd07f364283f216d8f4d90a4da3efd4561900631fce05c2916afeb1b5bbce23ae92d57430b7b2b06c172b2ad701b2ab75b6dfd2a861abcf7edc38462f3

    • memory/1412-129-0x0000000000000000-mapping.dmp
    • memory/3364-128-0x0000000000000000-mapping.dmp
    • memory/3704-120-0x0000000071F70000-0x0000000071FF0000-memory.dmp
      Filesize

      512KB

    • memory/3704-124-0x0000000005080000-0x000000000557E000-memory.dmp
      Filesize

      5.0MB

    • memory/3704-115-0x0000000000620000-0x0000000000621000-memory.dmp
      Filesize

      4KB

    • memory/3704-117-0x0000000005580000-0x0000000005581000-memory.dmp
      Filesize

      4KB

    • memory/3704-118-0x0000000005080000-0x0000000005081000-memory.dmp
      Filesize

      4KB

    • memory/3704-121-0x0000000002BA0000-0x0000000002BB6000-memory.dmp
      Filesize

      88KB

    • memory/4176-123-0x00000000004A032D-mapping.dmp
    • memory/4176-122-0x0000000000400000-0x00000000004D7000-memory.dmp
      Filesize

      860KB

    • memory/4176-125-0x0000000000400000-0x00000000004D7000-memory.dmp
      Filesize

      860KB

    • memory/4384-130-0x0000000000000000-mapping.dmp