Analysis

  • max time kernel
    77s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 09:21

General

  • Target

    pol.exe

  • Size

    3.4MB

  • MD5

    9be8334776a0be65062c2e5206169911

  • SHA1

    c5ec78a888e4658909e26c9d9a94afea0baf7b4e

  • SHA256

    51b818b4cd2dd4b07143c18007f9e6d75d6e4504e770f2f9a118ebbaa1d12fe7

  • SHA512

    487342f927cfae1439c3ea43b562b5660d66125966ae8cdd9b725dfc087a05f9fd4a42cbf86d2553f49831a909d5d1d159237067bfdff8141981c8e9dd54a5db

Malware Config

Extracted

Family

vidar

Version

52.2

Botnet

1278

C2

https://t.me/netflixaccsfree

https://mastodon.social/@ronxik12

Attributes
  • profile_id

    1278

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pol.exe
    "C:\Users\Admin\AppData\Local\Temp\pol.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\ProgramData\ZFHS9WVBAEQ2317VGA9Q.exe
      "C:\ProgramData\ZFHS9WVBAEQ2317VGA9Q.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\ZFHS9WVBAEQ2317VGA9Q.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im pol.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\pol.exe" & del C:\ProgramData\*.dll & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im pol.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3016
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    5
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ZFHS9WVBAEQ2317VGA9Q.exe
      Filesize

      4.0MB

      MD5

      11b952bd0d9358fc739412c3b59fec4c

      SHA1

      fc200d4f6487d7a3dc36b0556e6da777f483bdf5

      SHA256

      64a5241c65daada63db299dc872ca3e327cf08abd2d8ffeb82c1f3636bffc387

      SHA512

      780fce88f28357d0fe083bc346f6c39dc8b3ff32b38783c2d21886184f124032700e5d9ae8614fca74478ae94c87c6fe7008b7df7dfd07603cd7c64e5bd75bcb

    • C:\ProgramData\ZFHS9WVBAEQ2317VGA9Q.exe
      Filesize

      4.0MB

      MD5

      11b952bd0d9358fc739412c3b59fec4c

      SHA1

      fc200d4f6487d7a3dc36b0556e6da777f483bdf5

      SHA256

      64a5241c65daada63db299dc872ca3e327cf08abd2d8ffeb82c1f3636bffc387

      SHA512

      780fce88f28357d0fe083bc346f6c39dc8b3ff32b38783c2d21886184f124032700e5d9ae8614fca74478ae94c87c6fe7008b7df7dfd07603cd7c64e5bd75bcb

    • C:\ProgramData\freebl3.dll
      Filesize

      326KB

      MD5

      ef2834ac4ee7d6724f255beaf527e635

      SHA1

      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

      SHA256

      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

      SHA512

      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

    • C:\ProgramData\mozglue.dll
      Filesize

      133KB

      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\mozglue.dll
      Filesize

      133KB

      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\msvcp140.dll
      Filesize

      429KB

      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • C:\ProgramData\nss3.dll
      Filesize

      1.2MB

      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\nss3.dll
      Filesize

      1.2MB

      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\softokn3.dll
      Filesize

      141KB

      MD5

      a2ee53de9167bf0d6c019303b7ca84e5

      SHA1

      2a3c737fa1157e8483815e98b666408a18c0db42

      SHA256

      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

      SHA512

      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

    • C:\ProgramData\vcruntime140.dll
      Filesize

      81KB

      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/208-162-0x0000000000000000-mapping.dmp
    • memory/1060-164-0x0000000000000000-mapping.dmp
    • memory/2056-172-0x0000000000000000-mapping.dmp
    • memory/2876-171-0x0000000000000000-mapping.dmp
    • memory/3016-163-0x0000000000000000-mapping.dmp
    • memory/4012-159-0x0000000000000000-mapping.dmp
    • memory/4144-135-0x00000000003C0000-0x0000000000C98000-memory.dmp
      Filesize

      8.8MB

    • memory/4144-138-0x0000000060900000-0x0000000060992000-memory.dmp
      Filesize

      584KB

    • memory/4144-130-0x00000000003C0000-0x0000000000C98000-memory.dmp
      Filesize

      8.8MB

    • memory/4144-134-0x00000000003C0000-0x0000000000C98000-memory.dmp
      Filesize

      8.8MB

    • memory/4144-132-0x00000000003C0000-0x0000000000C98000-memory.dmp
      Filesize

      8.8MB

    • memory/4144-133-0x0000000077D20000-0x0000000077EC3000-memory.dmp
      Filesize

      1.6MB

    • memory/4144-131-0x00000000003C0000-0x0000000000C98000-memory.dmp
      Filesize

      8.8MB

    • memory/4144-136-0x00000000003C0000-0x0000000000C98000-memory.dmp
      Filesize

      8.8MB

    • memory/4144-137-0x00000000003C0000-0x0000000000C98000-memory.dmp
      Filesize

      8.8MB