Analysis

  • max time kernel
    65s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2022 18:27

General

  • Target

    c6d1b079aa26df3bb9309a9e62349b06.exe

  • Size

    389KB

  • MD5

    c6d1b079aa26df3bb9309a9e62349b06

  • SHA1

    10569121fcee6033e6b75e855b70ac7903e64ecd

  • SHA256

    a8e37aea3413fb9403e3690b2f1c4edc10b9685de8fda68254c930134e2b2f0f

  • SHA512

    4ae01f8aec7ac5d55ccf0113b418f75d889211ab2083d6659f929f14cf54cc5271abffdc21c06e9caae5453628dac7edb95c2d7e564e92aeab3ea799d40db881

Malware Config

Extracted

Family

vidar

Version

53.3

Botnet

517

C2

https://climatejustice.social/@ffoleg94

Attributes
  • profile_id

    517

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6d1b079aa26df3bb9309a9e62349b06.exe
    "C:\Users\Admin\AppData\Local\Temp\c6d1b079aa26df3bb9309a9e62349b06.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\c6d1b079aa26df3bb9309a9e62349b06.exe
      "C:\Users\Admin\AppData\Local\Temp\c6d1b079aa26df3bb9309a9e62349b06.exe"
      2⤵
      • Checks computer location settings
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im c6d1b079aa26df3bb9309a9e62349b06.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\c6d1b079aa26df3bb9309a9e62349b06.exe" & del C:\ProgramData\*.dll & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im c6d1b079aa26df3bb9309a9e62349b06.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-159-0x0000000000000000-mapping.dmp
  • memory/2064-158-0x0000000000000000-mapping.dmp
  • memory/2524-156-0x0000000000000000-mapping.dmp
  • memory/3432-132-0x000000000050D000-0x0000000000537000-memory.dmp
    Filesize

    168KB

  • memory/3432-135-0x00000000021B0000-0x00000000021F6000-memory.dmp
    Filesize

    280KB

  • memory/4716-130-0x0000000000000000-mapping.dmp
  • memory/4716-131-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/4716-133-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/4716-134-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/4716-136-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/4716-137-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/4716-157-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB