Analysis

  • max time kernel
    54s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 18:28

General

  • Target

    file.exe

  • Size

    2.8MB

  • MD5

    094506dab589aa3933fe28379d607e4e

  • SHA1

    78b35e6e1c254f31079ea22a35fe5e0dde83848b

  • SHA256

    8b45ddb55c917429dad237eac7bce95e29808c4157d098956144d19f247a1c0d

  • SHA512

    5464a20e13a087fc56e441543d1182e2c7c80abd0156084d162a5b35cf0a357838b607f7956e07da6436ddc75abb22d7485c724b5770a6859f34d556ae0caa0e

  • SSDEEP

    49152:ex04mKYkbtgQ/MwW/qvf7RZoVZZOHTjqFfK5r9oQSP1vh4CTRCC2OFj2OFS3:8juTq9zzWk99o11vhbTRCH3

Malware Config

Extracted

Family

vidar

Version

2.3

Botnet

886

C2

https://t.me/mantarlars

https://steamcommunity.com/profiles/76561199474840123

Attributes
  • profile_id

    886

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1296
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/516-70-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-75-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-73-0x000000000043211C-mapping.dmp
  • memory/516-100-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-98-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-78-0x0000000051490000-0x0000000051583000-memory.dmp
    Filesize

    972KB

  • memory/516-63-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-64-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-72-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-68-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-77-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/516-66-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/548-101-0x0000000000000000-mapping.dmp
  • memory/1296-59-0x000000006F1B0000-0x000000006F75B000-memory.dmp
    Filesize

    5.7MB

  • memory/1296-57-0x0000000000000000-mapping.dmp
  • memory/1296-61-0x000000006F1B0000-0x000000006F75B000-memory.dmp
    Filesize

    5.7MB

  • memory/1296-60-0x000000006F1B0000-0x000000006F75B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-62-0x00000000050C0000-0x000000000512E000-memory.dmp
    Filesize

    440KB

  • memory/1996-56-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1996-55-0x0000000004A70000-0x0000000004CFA000-memory.dmp
    Filesize

    2.5MB

  • memory/1996-54-0x0000000001110000-0x000000000139C000-memory.dmp
    Filesize

    2.5MB

  • memory/2044-99-0x0000000000000000-mapping.dmp