Analysis

  • max time kernel
    160s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-06-2022 07:29

General

  • Target

    d5a26234e372c9a32c304821f7a4084135c47ffbda225c5025d091623c4fd1be.exe

  • Size

    2.4MB

  • MD5

    b0b6b154c4d051aad99d04e3f18a3eb2

  • SHA1

    de8bf7682cd992ae63aeb093a3c45b2318f8b5fa

  • SHA256

    d5a26234e372c9a32c304821f7a4084135c47ffbda225c5025d091623c4fd1be

  • SHA512

    3ed5f2c3bfb66bc959487b515292b3857613d128d20bc914335c099cc6deaa93206f7c2e5be5f961555014b09c015b59102f3fb0315b1bc8d32449e1c363e253

Malware Config

Extracted

Family

vidar

Version

52.5

Botnet

1438

C2

https://t.me/tg_randomacc

https://indieweb.social/@ronxik333

Attributes
  • profile_id

    1438

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5a26234e372c9a32c304821f7a4084135c47ffbda225c5025d091623c4fd1be.exe
    "C:\Users\Admin\AppData\Local\Temp\d5a26234e372c9a32c304821f7a4084135c47ffbda225c5025d091623c4fd1be.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:44632
      • C:\ProgramData\W3R1H2TBMKXQ4HP0AF7S.exe
        "C:\ProgramData\W3R1H2TBMKXQ4HP0AF7S.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:22876
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          4⤵
            PID:2808
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /CREATE /TN "Windows\MicrosoftSQLClient\SQLDatabaseTask" /TR "C:\ProgramData\MicrosoftSQLServer\SQLClient.exe" /SC MINUTE
            4⤵
            • Creates scheduled task(s)
            PID:2900
          • C:\Windows\System32\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\ProgramData\MicrosoftSQLServer" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
            4⤵
            • Modifies file permissions
            PID:4780
          • C:\Windows\System32\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\ProgramData\MicrosoftSQLServer" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
            4⤵
            • Modifies file permissions
            PID:4620
          • C:\Windows\System32\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\ProgramData\MicrosoftSQLServer" /inheritance:e /deny "admin:(R,REA,RA,RD)"
            4⤵
            • Modifies file permissions
            PID:4568
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im AppLaunch.exe /f & timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & del C:\ProgramData\*.dll & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im AppLaunch.exe /f
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4048
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            4⤵
            • Delays execution with timeout.exe
            PID:1960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 41388
        2⤵
        • Program crash
        PID:44740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3308 -ip 3308
      1⤵
        PID:44720
      • C:\ProgramData\MicrosoftSQLServer\SQLClient.exe
        C:\ProgramData\MicrosoftSQLServer\SQLClient.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        PID:1196
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:1620

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      File Permissions Modification

      1
      T1222

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\MicrosoftSQLServer\SQLClient.exe
        Filesize

        2.5MB

        MD5

        0fad226f07825bac6fbb200f757d12bf

        SHA1

        6485ead24fe7171ae69f9d4201349444eb8a7cfa

        SHA256

        4266c2df4d6a82c69b603f265564f9c8f59480c860de437e94ff38a614936ffb

        SHA512

        192f95535e9750bb0d6fbce56eb589c26cf6e3ba502d8eab0a627f4b568c3cef2d9a4068197933701e7c363e1882b1719805c46944d02426d97907e80183ea0a

      • C:\ProgramData\MicrosoftSQLServer\SQLClient.exe
        Filesize

        2.5MB

        MD5

        0fad226f07825bac6fbb200f757d12bf

        SHA1

        6485ead24fe7171ae69f9d4201349444eb8a7cfa

        SHA256

        4266c2df4d6a82c69b603f265564f9c8f59480c860de437e94ff38a614936ffb

        SHA512

        192f95535e9750bb0d6fbce56eb589c26cf6e3ba502d8eab0a627f4b568c3cef2d9a4068197933701e7c363e1882b1719805c46944d02426d97907e80183ea0a

      • C:\ProgramData\W3R1H2TBMKXQ4HP0AF7S.exe
        Filesize

        2.5MB

        MD5

        0fad226f07825bac6fbb200f757d12bf

        SHA1

        6485ead24fe7171ae69f9d4201349444eb8a7cfa

        SHA256

        4266c2df4d6a82c69b603f265564f9c8f59480c860de437e94ff38a614936ffb

        SHA512

        192f95535e9750bb0d6fbce56eb589c26cf6e3ba502d8eab0a627f4b568c3cef2d9a4068197933701e7c363e1882b1719805c46944d02426d97907e80183ea0a

      • C:\ProgramData\W3R1H2TBMKXQ4HP0AF7S.exe
        Filesize

        2.5MB

        MD5

        0fad226f07825bac6fbb200f757d12bf

        SHA1

        6485ead24fe7171ae69f9d4201349444eb8a7cfa

        SHA256

        4266c2df4d6a82c69b603f265564f9c8f59480c860de437e94ff38a614936ffb

        SHA512

        192f95535e9750bb0d6fbce56eb589c26cf6e3ba502d8eab0a627f4b568c3cef2d9a4068197933701e7c363e1882b1719805c46944d02426d97907e80183ea0a

      • C:\ProgramData\freebl3.dll
        Filesize

        326KB

        MD5

        ef2834ac4ee7d6724f255beaf527e635

        SHA1

        5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

        SHA256

        a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

        SHA512

        c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

      • C:\ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • C:\ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • C:\ProgramData\msvcp140.dll
        Filesize

        429KB

        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • C:\ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • C:\ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • C:\ProgramData\softokn3.dll
        Filesize

        141KB

        MD5

        a2ee53de9167bf0d6c019303b7ca84e5

        SHA1

        2a3c737fa1157e8483815e98b666408a18c0db42

        SHA256

        43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

        SHA512

        45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

      • C:\ProgramData\vcruntime140.dll
        Filesize

        81KB

        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • memory/1196-191-0x00007FF6DC0F0000-0x00007FF6DCC86000-memory.dmp
        Filesize

        11.6MB

      • memory/1196-196-0x00007FF454F50000-0x00007FF455321000-memory.dmp
        Filesize

        3.8MB

      • memory/1196-189-0x00007FF6DC0F0000-0x00007FF6DCC86000-memory.dmp
        Filesize

        11.6MB

      • memory/1196-190-0x00007FF6DC0F0000-0x00007FF6DCC86000-memory.dmp
        Filesize

        11.6MB

      • memory/1196-197-0x00007FF6DC0F0000-0x00007FF6DCC86000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-201-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-202-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-193-0x00000000019945E0-mapping.dmp
      • memory/1620-192-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-200-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-198-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-199-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-195-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-207-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-203-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-204-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-205-0x0000000000E00000-0x0000000001996000-memory.dmp
        Filesize

        11.6MB

      • memory/1620-206-0x00007FF49EE00000-0x00007FF49F1D1000-memory.dmp
        Filesize

        3.8MB

      • memory/1808-163-0x0000000000000000-mapping.dmp
      • memory/1960-178-0x0000000000000000-mapping.dmp
      • memory/2808-171-0x0000000000D70000-0x0000000000DCA000-memory.dmp
        Filesize

        360KB

      • memory/2808-169-0x0000000000D70000-0x0000000000DCA000-memory.dmp
        Filesize

        360KB

      • memory/2808-176-0x0000000000D70000-0x0000000000DCA000-memory.dmp
        Filesize

        360KB

      • memory/2808-170-0x0000000000DAFCEC-mapping.dmp
      • memory/2808-173-0x0000000000D70000-0x0000000000DCA000-memory.dmp
        Filesize

        360KB

      • memory/2900-172-0x0000000000000000-mapping.dmp
      • memory/4048-168-0x0000000000000000-mapping.dmp
      • memory/4568-177-0x0000000000000000-mapping.dmp
      • memory/4620-175-0x0000000000000000-mapping.dmp
      • memory/4780-174-0x0000000000000000-mapping.dmp
      • memory/22876-181-0x00007FF45A6D0000-0x00007FF45AAA1000-memory.dmp
        Filesize

        3.8MB

      • memory/22876-180-0x00007FF7ACEB0000-0x00007FF7ADA46000-memory.dmp
        Filesize

        11.6MB

      • memory/22876-167-0x00007FF7ACEB0000-0x00007FF7ADA46000-memory.dmp
        Filesize

        11.6MB

      • memory/22876-166-0x00007FF7ACEB0000-0x00007FF7ADA46000-memory.dmp
        Filesize

        11.6MB

      • memory/22876-164-0x00007FF7ACEB0000-0x00007FF7ADA46000-memory.dmp
        Filesize

        11.6MB

      • memory/22876-165-0x00007FF45A6D0000-0x00007FF45AAA1000-memory.dmp
        Filesize

        3.8MB

      • memory/22876-162-0x00007FF7ACEB0000-0x00007FF7ADA46000-memory.dmp
        Filesize

        11.6MB

      • memory/22876-159-0x0000000000000000-mapping.dmp
      • memory/44632-130-0x0000000000000000-mapping.dmp
      • memory/44632-138-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/44632-137-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/44632-131-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB