Analysis

  • max time kernel
    105s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 11:13

General

  • Target

    c7527552e464aaa5542ae881af3f226267d6821a842686d90727c092c7dd8053.exe

  • Size

    428KB

  • MD5

    51c7bf8f21a041942f3f307d5667ec1b

  • SHA1

    8bb72efd6a0ce17720e75e7c8e39698deaf0c4b8

  • SHA256

    c7527552e464aaa5542ae881af3f226267d6821a842686d90727c092c7dd8053

  • SHA512

    91ac2036b8a89ff901d6fd1de301b7709a0af82ce40a09599df60141e7114b6275e40be6126bfe14f8dc8d1fac6fa2e6d6b514619dac7552b3c57e31d6e12ec8

  • SSDEEP

    6144:piEsLX1A5bOi8qvU7xZa8V50taXV6x6pvYk0E32P61hJFIJfVAVrwU+:0972brjv6c8VbfpvYJE32P6PHgtyQ

Malware Config

Extracted

Family

vidar

Version

1.6

Botnet

24

C2

https://t.me/ibommat

https://steamcommunity.com/profiles/76561199446766594

Attributes
  • profile_id

    24

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7527552e464aaa5542ae881af3f226267d6821a842686d90727c092c7dd8053.exe
    "C:\Users\Admin\AppData\Local\Temp\c7527552e464aaa5542ae881af3f226267d6821a842686d90727c092c7dd8053.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4264

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/4264-132-0x00000000005FE000-0x000000000062C000-memory.dmp
    Filesize

    184KB

  • memory/4264-133-0x00000000021C0000-0x0000000002213000-memory.dmp
    Filesize

    332KB

  • memory/4264-134-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4264-135-0x00000000005FE000-0x000000000062C000-memory.dmp
    Filesize

    184KB

  • memory/4264-136-0x00000000021C0000-0x0000000002213000-memory.dmp
    Filesize

    332KB

  • memory/4264-137-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4264-138-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB