Analysis

  • max time kernel
    30s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2023 09:59

General

  • Target

    4c9fdfbf316f37dbcc7314e5641f9a9a.exe

  • Size

    325KB

  • MD5

    4c9fdfbf316f37dbcc7314e5641f9a9a

  • SHA1

    7fa01df0e5420f9e5b69486550460e839fd0f3a3

  • SHA256

    e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

  • SHA512

    b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

  • SSDEEP

    6144:UmC+z5Dhwsy3xYwmHDnPyCeJNNgHX3v/MNuzY0L2ijcPqhLLpOYTr0ZVSEGxzkWy:U9iwsy3uRTaLRWX3v/MNb0l7RXH0sxzt

Malware Config

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c9fdfbf316f37dbcc7314e5641f9a9a.exe
    "C:\Users\Admin\AppData\Local\Temp\4c9fdfbf316f37dbcc7314e5641f9a9a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Admin\AppData\Local\Temp\4c9fdfbf316f37dbcc7314e5641f9a9a.exe
      "C:\Users\Admin\AppData\Local\Temp\4c9fdfbf316f37dbcc7314e5641f9a9a.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4c9fdfbf316f37dbcc7314e5641f9a9a.exe" & exit
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/832-85-0x0000000000000000-mapping.dmp
  • memory/1544-59-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1544-60-0x0000000075611000-0x0000000075613000-memory.dmp
    Filesize

    8KB

  • memory/1544-61-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1544-62-0x0000000050E60000-0x0000000050F53000-memory.dmp
    Filesize

    972KB

  • memory/1544-55-0x0000000000432A3C-mapping.dmp
  • memory/1544-82-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1544-84-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1544-54-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1552-83-0x0000000000000000-mapping.dmp
  • memory/1576-58-0x0000000000800000-0x000000000085E000-memory.dmp
    Filesize

    376KB

  • memory/1576-56-0x0000000000A0B000-0x0000000000A3F000-memory.dmp
    Filesize

    208KB