Analysis

  • max time kernel
    77s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 23:53

General

  • Target

    05bae311bb96de87f65d0e3548d4c2ed.exe

  • Size

    7.5MB

  • MD5

    05bae311bb96de87f65d0e3548d4c2ed

  • SHA1

    31a99d3628f9e28e4905a7f6c15f4dd6c76c2244

  • SHA256

    3f92fd1cbc5200c8311a20e4a19b37e11fef32c23738c79a9e331f3d9ebbfb75

  • SHA512

    fb3bca90cc76dfc80ad8eaf446ddded735e6788317797a1c01de1a056c171cb51bf8fc41963f4699dcf0ffc9133d43e5f9efd01114b26925144266bc739610ec

  • SSDEEP

    196608:ewTq2Da99eBrjW+4YkvY5ENNfrxQcSjkpgz1tyOigbPcjQ68XGAaePpfj8uCPaF7:eUEFYRdK

Malware Config

Extracted

Family

vidar

Version

54.6

Botnet

1680

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    1680

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05bae311bb96de87f65d0e3548d4c2ed.exe
    "C:\Users\Admin\AppData\Local\Temp\05bae311bb96de87f65d0e3548d4c2ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\05bae311bb96de87f65d0e3548d4c2ed.exe
      "C:\Users\Admin\AppData\Local\Temp\05bae311bb96de87f65d0e3548d4c2ed.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" ˆÕnXFlÈJudˆ6dˆ6/c taskkill /im 05bae311bb96de87f65d0e3548d4c2ed.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\05bae311bb96de87f65d0e3548d4c2ed.exe" & del C:\PrograData\*.dll & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3112
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 05bae311bb96de87f65d0e3548d4c2ed.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4244
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1452-164-0x0000000000000000-mapping.dmp
  • memory/3112-162-0x0000000000000000-mapping.dmp
  • memory/3944-132-0x0000000000570000-0x0000000000CFE000-memory.dmp
    Filesize

    7.6MB

  • memory/4244-163-0x0000000000000000-mapping.dmp
  • memory/5028-133-0x0000000000000000-mapping.dmp
  • memory/5028-134-0x0000000000D70000-0x0000000000DCB000-memory.dmp
    Filesize

    364KB

  • memory/5028-138-0x0000000000D70000-0x0000000000DCB000-memory.dmp
    Filesize

    364KB

  • memory/5028-141-0x0000000000D70000-0x0000000000DCB000-memory.dmp
    Filesize

    364KB

  • memory/5028-142-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB