Analysis

  • max time kernel
    78s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-09-2022 22:01

General

  • Target

    6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe

  • Size

    11.4MB

  • MD5

    955ae05e966a84b8d258b9ec41a68b12

  • SHA1

    bcf7e805d033e2df0534f3bd90c81c788050f780

  • SHA256

    6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125

  • SHA512

    929d64d22304f4f8b68861ee0aae6f2c8fd09a3ccf10764fef0a414b5c75c0f1fd9b8a1fc74dffbac340843283926d12d7c14bdf31e577fe7e65eee56b36de9e

  • SSDEEP

    196608:i4QSbg8A/X2taX96wsnGnY4cvaixkMZoi0hOXXrpGNDKr8:iUh8i8

Malware Config

Extracted

Family

vidar

Version

54.6

Botnet

1680

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    1680

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe
    "C:\Users\Admin\AppData\Local\Temp\6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Users\Admin\AppData\Local\Temp\6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe
      "C:\Users\Admin\AppData\Local\Temp\6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" \/c taskkill /im 6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe" & del C:\PrograData\*.dll & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 6706a58566975b9cbee564ccd83c293b681e7285d3e27089230e9e4441be4125.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5020
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/2112-316-0x0000000000000000-mapping.dmp
  • memory/2216-176-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-174-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-185-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-182-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-184-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-183-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-181-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-180-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-179-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-178-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-177-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-156-0x0000000000D00000-0x0000000000D5B000-memory.dmp
    Filesize

    364KB

  • memory/2216-175-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-157-0x0000000000D2094D-mapping.dmp
  • memory/2216-173-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-172-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-171-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-170-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-169-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-168-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-167-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-166-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-163-0x0000000000D00000-0x0000000000D5B000-memory.dmp
    Filesize

    364KB

  • memory/2216-158-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3940-267-0x0000000000000000-mapping.dmp
  • memory/4264-136-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-138-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-150-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-151-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-152-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-153-0x00000000010C0000-0x0000000001C1E000-memory.dmp
    Filesize

    11.4MB

  • memory/4264-154-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-155-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-148-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-147-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-146-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-159-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-145-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-144-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-143-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-142-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-141-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-140-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-139-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-149-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-137-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-120-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-135-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-134-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-133-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-132-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-131-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-130-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-129-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-128-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-127-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-126-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-125-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-124-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-123-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-122-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-121-0x0000000077250000-0x00000000773DE000-memory.dmp
    Filesize

    1.6MB

  • memory/5020-273-0x0000000000000000-mapping.dmp