Analysis

  • max time kernel
    117s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 05:46

General

  • Target

    d5c55582392771d747e99d748d3060c99d329ff826da768c9c0a8b975b739bcb.exe

  • Size

    629KB

  • MD5

    c611ab25cb2f384c7349a90c3706c0a9

  • SHA1

    3abeb6a762c580a485faff32f3e5d1b1af21bc4d

  • SHA256

    d5c55582392771d747e99d748d3060c99d329ff826da768c9c0a8b975b739bcb

  • SHA512

    d483c084e09f70fec9bf309f48692c7fbbcc48afc3f6989e41d3fb99e9ed0e7f5130585a5607dc308fac32fa92e2c09edb143611c6835e7aad560dd06e9f147d

Malware Config

Extracted

Family

vidar

Version

48.3

Botnet

937

Attributes
  • profile_id

    937

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5c55582392771d747e99d748d3060c99d329ff826da768c9c0a8b975b739bcb.exe
    "C:\Users\Admin\AppData\Local\Temp\d5c55582392771d747e99d748d3060c99d329ff826da768c9c0a8b975b739bcb.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im d5c55582392771d747e99d748d3060c99d329ff826da768c9c0a8b975b739bcb.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\d5c55582392771d747e99d748d3060c99d329ff826da768c9c0a8b975b739bcb.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im d5c55582392771d747e99d748d3060c99d329ff826da768c9c0a8b975b739bcb.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1528
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\mozglue.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\msvcp140.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\nss3.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\softokn3.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • C:\ProgramData\vcruntime140.dll
    MD5

    8eec510e57f5f732fd2cce73df7b73ef

    SHA1

    3c0af39ecb3753c5fee3b53d063c7286019eac3b

    SHA256

    55f7d9e99b8e2d4e0e193b2f0275501e6d9c1ebd29cadbea6a0da48a8587e3e0

    SHA512

    73bbf698482132b5fd60a0b58926fddec9055f8095a53bc52714e211e9340c3419736ceafd6b279667810114d306bfccdcfcddf51c0b67fe9e3c73c54583e574

  • memory/1616-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1616-56-0x0000000000220000-0x000000000029C000-memory.dmp
    Filesize

    496KB

  • memory/1616-57-0x00000000004E0000-0x00000000005B5000-memory.dmp
    Filesize

    852KB

  • memory/1616-58-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB