Analysis

  • max time kernel
    63s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2022 15:33

General

  • Target

    file.exe

  • Size

    285KB

  • MD5

    b4cf648f1f4bd4cee549ae2b2d239d74

  • SHA1

    c2481e898b10e602fe45cbb208a231dbedc52e54

  • SHA256

    0b4fccfb36c5b91de4f3141099c845d9d90a49c69497bff21bff5d00a353e9df

  • SHA512

    7f8f2d6e30b2a5ce51156118fe944cc33b90d010461b29d02e6588fefa113bf94334ca0faa7ef632d7945ed30b393e8087cbedc63d2b972e8fffdacb63e521b6

  • SSDEEP

    6144:kYLyX1Y9kqfCu65aD7dGjXOXJOsRAzd89:kYeFfotMuOXSJOsRAzd8

Malware Config

Extracted

Family

vidar

Version

55.6

Botnet

937

C2

https://t.me/seclab_new

https://raw.githubusercontent.com/sebekeloytfu/simple-bash-scripts/master/calculator.sh

Attributes
  • profile_id

    937

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:3572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 1948
      2⤵
      • Program crash
      PID:424
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4752 -ip 4752
    1⤵
      PID:3372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/3572-156-0x0000000000000000-mapping.dmp
    • memory/4644-155-0x0000000000000000-mapping.dmp
    • memory/4752-132-0x0000000000789000-0x00000000007B5000-memory.dmp
      Filesize

      176KB

    • memory/4752-133-0x0000000002310000-0x000000000235B000-memory.dmp
      Filesize

      300KB

    • memory/4752-134-0x0000000000400000-0x00000000005A3000-memory.dmp
      Filesize

      1.6MB

    • memory/4752-135-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/4752-157-0x0000000000789000-0x00000000007B5000-memory.dmp
      Filesize

      176KB

    • memory/4752-158-0x0000000000400000-0x00000000005A3000-memory.dmp
      Filesize

      1.6MB