Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 01:09

General

  • Target

    640444d53cc586a3cdd477bb5577fb7d654de83fe07f17d3df54cb12383273bc.exe

  • Size

    146KB

  • MD5

    6fb48bc13b6d056752b12e56614b0b5c

  • SHA1

    76054dd33ae55b0df30d320f3f993988a7a0044b

  • SHA256

    640444d53cc586a3cdd477bb5577fb7d654de83fe07f17d3df54cb12383273bc

  • SHA512

    67421eab850bfd1fc0e56865cc1e02a28662d87bab82c5b91993bde01970a9dfbb180e7cde56f015b4bc69f644fb219ef33f79dbaa9699304aa2b9f925223960

  • SSDEEP

    3072:Dvl4NlhfF6ExlXCMj9rF6hgOvx8xBqmPNO:TiHxlXvBYxoqiN

Malware Config

Extracted

Family

vidar

Version

54.9

Botnet

1681

C2

https://t.me/larsenup

https://ioc.exchange/@zebra54

Attributes
  • profile_id

    1681

Signatures

  • Detects Smokeloader packer 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\640444d53cc586a3cdd477bb5577fb7d654de83fe07f17d3df54cb12383273bc.exe
    "C:\Users\Admin\AppData\Local\Temp\640444d53cc586a3cdd477bb5577fb7d654de83fe07f17d3df54cb12383273bc.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2128
  • C:\Users\Admin\AppData\Local\Temp\FEE.exe
    C:\Users\Admin\AppData\Local\Temp\FEE.exe
    1⤵
    • Executes dropped EXE
    PID:740
  • C:\Users\Admin\AppData\Local\Temp\1454.exe
    C:\Users\Admin\AppData\Local\Temp\1454.exe
    1⤵
    • Executes dropped EXE
    PID:1456
  • C:\Users\Admin\AppData\Local\Temp\1CC1.exe
    C:\Users\Admin\AppData\Local\Temp\1CC1.exe
    1⤵
    • Executes dropped EXE
    PID:4448
  • C:\Users\Admin\AppData\Local\Temp\3711.exe
    C:\Users\Admin\AppData\Local\Temp\3711.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\ProgramData\02823362790419747591.exe
      "C:\ProgramData\02823362790419747591.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "del C:\ProgramData\02823362790419747591.exe"
        3⤵
          PID:744
      • C:\ProgramData\86159881439824380961.exe
        "C:\ProgramData\86159881439824380961.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "Get-WmiObject Win32_PortConnector"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"  :ý(ða¹/c taskkill /im 3711.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3711.exe" & del C:\PrograData\*.dll & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 3711.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:3512
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:4924
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4756
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:2092
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4744
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4828
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:3056
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3708
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4120
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4084

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      4
                      T1012

                      System Information Discovery

                      4
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      3
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\02823362790419747591.exe
                        Filesize

                        7.5MB

                        MD5

                        a94454236aa9ec0839399191875fdbf3

                        SHA1

                        1bde5be455f396f19917e381ce9050facc7c754c

                        SHA256

                        bcce8e51552e7810d696f563d345db9d123dc3d15061bfdc8037e17cf8b15977

                        SHA512

                        15d216fc37772d9049ef54dc926dbecf2a051192314b040ceb85d944affe463694caba2e9806e96b5cf7b637655fb4949de8d638023811a2e5dea46466691b8b

                      • C:\ProgramData\02823362790419747591.exe
                        Filesize

                        7.5MB

                        MD5

                        a94454236aa9ec0839399191875fdbf3

                        SHA1

                        1bde5be455f396f19917e381ce9050facc7c754c

                        SHA256

                        bcce8e51552e7810d696f563d345db9d123dc3d15061bfdc8037e17cf8b15977

                        SHA512

                        15d216fc37772d9049ef54dc926dbecf2a051192314b040ceb85d944affe463694caba2e9806e96b5cf7b637655fb4949de8d638023811a2e5dea46466691b8b

                      • C:\ProgramData\86159881439824380961.exe
                        Filesize

                        5.1MB

                        MD5

                        0113a17db679f5087ef528e875a7aac2

                        SHA1

                        f25e9f94188a06afca877b9e428afe638985ebbd

                        SHA256

                        e9b3446bced621816026f3bc07681a491c39edf1fe86c20d1e9feafd3a84c3c8

                        SHA512

                        9ad50760ae6d1507ac848ba25706718a9ceb2ccfcac4b0cf28b34e0a78d0206d131e4a0a4f1be53d4c413ef2f20ef2098c9b40cd69283037b0525636b136e89e

                      • C:\ProgramData\86159881439824380961.exe
                        Filesize

                        5.1MB

                        MD5

                        0113a17db679f5087ef528e875a7aac2

                        SHA1

                        f25e9f94188a06afca877b9e428afe638985ebbd

                        SHA256

                        e9b3446bced621816026f3bc07681a491c39edf1fe86c20d1e9feafd3a84c3c8

                        SHA512

                        9ad50760ae6d1507ac848ba25706718a9ceb2ccfcac4b0cf28b34e0a78d0206d131e4a0a4f1be53d4c413ef2f20ef2098c9b40cd69283037b0525636b136e89e

                      • C:\ProgramData\mozglue.dll
                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • C:\ProgramData\nss3.dll
                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • C:\Users\Admin\AppData\Local\Temp\1454.exe
                        Filesize

                        363KB

                        MD5

                        e292a6cbeb112872c04796311b52ae30

                        SHA1

                        8ecefecab9231e42429a33256f5db84eff302948

                        SHA256

                        39c4fa10490d1f6e5f909786dee9ab0d8e8eb79bb04a9c541d2209224367ad16

                        SHA512

                        c506b3c796d99f8fb3e70d36596720bd1a6328a653c77769e20cbb358da122e576d72518508f63217e80985eb9abaa79abaa681312e9100445e391828029577e

                      • C:\Users\Admin\AppData\Local\Temp\1454.exe
                        Filesize

                        363KB

                        MD5

                        e292a6cbeb112872c04796311b52ae30

                        SHA1

                        8ecefecab9231e42429a33256f5db84eff302948

                        SHA256

                        39c4fa10490d1f6e5f909786dee9ab0d8e8eb79bb04a9c541d2209224367ad16

                        SHA512

                        c506b3c796d99f8fb3e70d36596720bd1a6328a653c77769e20cbb358da122e576d72518508f63217e80985eb9abaa79abaa681312e9100445e391828029577e

                      • C:\Users\Admin\AppData\Local\Temp\1CC1.exe
                        Filesize

                        363KB

                        MD5

                        ad170ecbf3579649162c3cb67d398672

                        SHA1

                        838306ef60ae4286030be9b395c866abd0c8ff47

                        SHA256

                        5e924125ff6aeb76684f4fb7f578c6d9278b243ed18e9a9eff8b2b28045ec5a5

                        SHA512

                        83a5511b668f49d4361a4a9dd5c8944c6395504f8f31c3a0ab94a9ea1d75d4b17c72c433c53d73cd9dfbb641c34b2741ef15474bacc7c6728e889511ffafc185

                      • C:\Users\Admin\AppData\Local\Temp\1CC1.exe
                        Filesize

                        363KB

                        MD5

                        ad170ecbf3579649162c3cb67d398672

                        SHA1

                        838306ef60ae4286030be9b395c866abd0c8ff47

                        SHA256

                        5e924125ff6aeb76684f4fb7f578c6d9278b243ed18e9a9eff8b2b28045ec5a5

                        SHA512

                        83a5511b668f49d4361a4a9dd5c8944c6395504f8f31c3a0ab94a9ea1d75d4b17c72c433c53d73cd9dfbb641c34b2741ef15474bacc7c6728e889511ffafc185

                      • C:\Users\Admin\AppData\Local\Temp\3711.exe
                        Filesize

                        6.3MB

                        MD5

                        46155f0e5175c41f21442e61298560f7

                        SHA1

                        ffd644c2e034229bd06d2e25e3565041ea9984b5

                        SHA256

                        ec5c095eb8718cc29c586765a7d779fbad1ab2ad21124bda2610200762f32130

                        SHA512

                        b078a49defb9b3cea7954cb69a839c17d39ff064573ed79bd8404550d3c0644dfba1da6ba65d7c396443939dd5ae67523985f16c7ba967895623f99a3ef16f71

                      • C:\Users\Admin\AppData\Local\Temp\3711.exe
                        Filesize

                        6.3MB

                        MD5

                        46155f0e5175c41f21442e61298560f7

                        SHA1

                        ffd644c2e034229bd06d2e25e3565041ea9984b5

                        SHA256

                        ec5c095eb8718cc29c586765a7d779fbad1ab2ad21124bda2610200762f32130

                        SHA512

                        b078a49defb9b3cea7954cb69a839c17d39ff064573ed79bd8404550d3c0644dfba1da6ba65d7c396443939dd5ae67523985f16c7ba967895623f99a3ef16f71

                      • C:\Users\Admin\AppData\Local\Temp\FEE.exe
                        Filesize

                        316KB

                        MD5

                        27cdcc66310e8a239ef822684833efd2

                        SHA1

                        7f3e3055ba30047819094b0121b316d9364e2707

                        SHA256

                        07c94a43d67cc347c043105b104a8ccc57eb97f7ffe4f5114ea6c13dcf07aba2

                        SHA512

                        6b0e4811dba1fd6afab3a074da9a440bd318f5eb74ab48cb8d57913c410115e6811f51dc5f3bd04240821dcee84db772accf3af858ab0db18e6dcd9ef2de9a54

                      • C:\Users\Admin\AppData\Local\Temp\FEE.exe
                        Filesize

                        316KB

                        MD5

                        27cdcc66310e8a239ef822684833efd2

                        SHA1

                        7f3e3055ba30047819094b0121b316d9364e2707

                        SHA256

                        07c94a43d67cc347c043105b104a8ccc57eb97f7ffe4f5114ea6c13dcf07aba2

                        SHA512

                        6b0e4811dba1fd6afab3a074da9a440bd318f5eb74ab48cb8d57913c410115e6811f51dc5f3bd04240821dcee84db772accf3af858ab0db18e6dcd9ef2de9a54

                      • memory/740-139-0x0000000000000000-mapping.dmp
                      • memory/744-195-0x0000000000000000-mapping.dmp
                      • memory/1456-142-0x0000000000000000-mapping.dmp
                      • memory/2092-160-0x0000000000EE0000-0x0000000000EE5000-memory.dmp
                        Filesize

                        20KB

                      • memory/2092-214-0x0000000000EE0000-0x0000000000EE5000-memory.dmp
                        Filesize

                        20KB

                      • memory/2092-161-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2092-159-0x0000000000000000-mapping.dmp
                      • memory/2128-136-0x0000000000740000-0x0000000000749000-memory.dmp
                        Filesize

                        36KB

                      • memory/2128-138-0x0000000000400000-0x0000000000581000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/2128-135-0x00000000005DE000-0x00000000005EF000-memory.dmp
                        Filesize

                        68KB

                      • memory/2128-137-0x0000000000400000-0x0000000000581000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/2760-224-0x00007FFCEE1D0000-0x00007FFCEEC91000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/2760-221-0x0000000000000000-mapping.dmp
                      • memory/2760-222-0x000001FF45790000-0x000001FF457B2000-memory.dmp
                        Filesize

                        136KB

                      • memory/2760-223-0x00007FFCEE1D0000-0x00007FFCEEC91000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3056-189-0x0000000000B90000-0x0000000000B95000-memory.dmp
                        Filesize

                        20KB

                      • memory/3056-188-0x0000000000000000-mapping.dmp
                      • memory/3056-190-0x0000000000B80000-0x0000000000B89000-memory.dmp
                        Filesize

                        36KB

                      • memory/3392-191-0x0000000000000000-mapping.dmp
                      • memory/3512-211-0x0000000000000000-mapping.dmp
                      • memory/3708-194-0x0000000000000000-mapping.dmp
                      • memory/3708-196-0x00000000001F0000-0x00000000001F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/3708-197-0x00000000001E0000-0x00000000001EB000-memory.dmp
                        Filesize

                        44KB

                      • memory/3708-217-0x00000000001F0000-0x00000000001F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4052-206-0x0000000000000000-mapping.dmp
                      • memory/4084-205-0x0000000000000000-mapping.dmp
                      • memory/4084-207-0x00000000007D0000-0x00000000007D8000-memory.dmp
                        Filesize

                        32KB

                      • memory/4084-220-0x00000000007D0000-0x00000000007D8000-memory.dmp
                        Filesize

                        32KB

                      • memory/4084-209-0x00000000007C0000-0x00000000007CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/4108-163-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                        Filesize

                        972KB

                      • memory/4108-208-0x0000000000400000-0x0000000000A5A000-memory.dmp
                        Filesize

                        6.4MB

                      • memory/4108-148-0x0000000000000000-mapping.dmp
                      • memory/4108-153-0x0000000000400000-0x0000000000A5A000-memory.dmp
                        Filesize

                        6.4MB

                      • memory/4108-152-0x0000000000400000-0x0000000000A5A000-memory.dmp
                        Filesize

                        6.4MB

                      • memory/4120-203-0x00000000007B0000-0x00000000007BD000-memory.dmp
                        Filesize

                        52KB

                      • memory/4120-202-0x00000000007C0000-0x00000000007C7000-memory.dmp
                        Filesize

                        28KB

                      • memory/4120-198-0x0000000000000000-mapping.dmp
                      • memory/4120-218-0x00000000007C0000-0x00000000007C7000-memory.dmp
                        Filesize

                        28KB

                      • memory/4448-145-0x0000000000000000-mapping.dmp
                      • memory/4456-204-0x0000000000E40000-0x0000000002105000-memory.dmp
                        Filesize

                        18.8MB

                      • memory/4456-219-0x0000000000E40000-0x0000000002105000-memory.dmp
                        Filesize

                        18.8MB

                      • memory/4456-225-0x0000000000E40000-0x0000000002105000-memory.dmp
                        Filesize

                        18.8MB

                      • memory/4456-199-0x0000000000000000-mapping.dmp
                      • memory/4744-215-0x0000000000D90000-0x0000000000D96000-memory.dmp
                        Filesize

                        24KB

                      • memory/4744-184-0x0000000000D80000-0x0000000000D8C000-memory.dmp
                        Filesize

                        48KB

                      • memory/4744-162-0x0000000000000000-mapping.dmp
                      • memory/4744-183-0x0000000000D90000-0x0000000000D96000-memory.dmp
                        Filesize

                        24KB

                      • memory/4756-213-0x0000000001240000-0x0000000001249000-memory.dmp
                        Filesize

                        36KB

                      • memory/4756-158-0x0000000001230000-0x000000000123F000-memory.dmp
                        Filesize

                        60KB

                      • memory/4756-156-0x0000000000000000-mapping.dmp
                      • memory/4756-157-0x0000000001240000-0x0000000001249000-memory.dmp
                        Filesize

                        36KB

                      • memory/4828-216-0x0000000000AE0000-0x0000000000B02000-memory.dmp
                        Filesize

                        136KB

                      • memory/4828-187-0x0000000000AB0000-0x0000000000AD7000-memory.dmp
                        Filesize

                        156KB

                      • memory/4828-186-0x0000000000AE0000-0x0000000000B02000-memory.dmp
                        Filesize

                        136KB

                      • memory/4828-185-0x0000000000000000-mapping.dmp
                      • memory/4924-154-0x0000000000C90000-0x0000000000C97000-memory.dmp
                        Filesize

                        28KB

                      • memory/4924-212-0x0000000000C90000-0x0000000000C97000-memory.dmp
                        Filesize

                        28KB

                      • memory/4924-151-0x0000000000000000-mapping.dmp
                      • memory/4924-155-0x0000000000C80000-0x0000000000C8B000-memory.dmp
                        Filesize

                        44KB

                      • memory/5008-210-0x0000000000000000-mapping.dmp