Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 05:41

General

  • Target

    d7d48f0b820099356f9a87cfa776a5b042e0bddf86919ef7eef4c68dfbec3a3f.exe

  • Size

    747KB

  • MD5

    e1f83b28721f3c95f9064ed44710a484

  • SHA1

    28e022870babe234e796ba14cf8b69f262eede7e

  • SHA256

    d7d48f0b820099356f9a87cfa776a5b042e0bddf86919ef7eef4c68dfbec3a3f

  • SHA512

    c3f699a2bf5c11ec3ef2d417bc49d9c2bc202247a52f5063f45cb549afa7b9a8e20b1100dddafb25eba6e99b2a92cd4b9097b11a7083f1834787af1ba4cb8289

Malware Config

Extracted

Family

vidar

Version

48.3

Botnet

937

Attributes
  • profile_id

    937

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7d48f0b820099356f9a87cfa776a5b042e0bddf86919ef7eef4c68dfbec3a3f.exe
    "C:\Users\Admin\AppData\Local\Temp\d7d48f0b820099356f9a87cfa776a5b042e0bddf86919ef7eef4c68dfbec3a3f.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im d7d48f0b820099356f9a87cfa776a5b042e0bddf86919ef7eef4c68dfbec3a3f.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\d7d48f0b820099356f9a87cfa776a5b042e0bddf86919ef7eef4c68dfbec3a3f.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im d7d48f0b820099356f9a87cfa776a5b042e0bddf86919ef7eef4c68dfbec3a3f.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\mozglue.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\msvcp140.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\nss3.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\softokn3.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\vcruntime140.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • memory/1668-55-0x000000000301B000-0x0000000003097000-memory.dmp
    Filesize

    496KB

  • memory/1668-56-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1668-57-0x000000000301B000-0x0000000003097000-memory.dmp
    Filesize

    496KB

  • memory/1668-58-0x0000000002EA0000-0x0000000002F75000-memory.dmp
    Filesize

    852KB

  • memory/1668-59-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB