Analysis

  • max time kernel
    63s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-10-2022 18:23

General

  • Target

    file.exe

  • Size

    343KB

  • MD5

    ba97a8ba982684ffd26140b002fcf5f6

  • SHA1

    8d0b982e8e9aaf3a84e3b17ebc910d26d341b1f7

  • SHA256

    a3282df5188935d442674443e22d2f8bc5d5390a778b386a675d2a66a619d47b

  • SHA512

    27823fba4a49841df28e5cd99dc68d9a258213cafade5aacaabac60461bdc273751aba808c7008374b3c7861664c7b1b301556c9b2e5ada8bf6c435e05a5ea8f

  • SSDEEP

    6144:TuATLKIlDJxcqa8XJEex1reCZWzqJB+NFRzDghKQ2GxHDkk1c:TNWIlDJxcR8RZfU3AW8Ht1c

Malware Config

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\ProgramData\47471768453298007642.exe
      "C:\ProgramData\47471768453298007642.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\FilesH.bat" "
        3⤵
        • Drops file in Drivers directory
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im Steam.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1008
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 1
          4⤵
          • Delays execution with timeout.exe
          PID:1332
      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1412 -s 1172
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1712
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1404

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\47471768453298007642.exe
    Filesize

    389KB

    MD5

    5ec52400b61c5b586e24a85fa0a2318f

    SHA1

    579d8cfcf508c81e6e45e47186f33221d47563f3

    SHA256

    26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

    SHA512

    b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

  • C:\ProgramData\47471768453298007642.exe
    Filesize

    389KB

    MD5

    5ec52400b61c5b586e24a85fa0a2318f

    SHA1

    579d8cfcf508c81e6e45e47186f33221d47563f3

    SHA256

    26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

    SHA512

    b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\FilesH.bat
    Filesize

    475B

    MD5

    979e62632d7fcd1c5f022d524dac901a

    SHA1

    0335075559e0e2b3d095920eae545a635fb1f61e

    SHA256

    6f90b594a016a0814d30cbb0aa665ebede4b710927efd5ef96ec518088b1e553

    SHA512

    dad192359ffc7f42d832b0e841553b9342293705db0adefa19edf6c47953bb61a0787cf2f7e0022ee52c5fab3571af7c2167e25ca93903c33693f825c07b961d

  • \ProgramData\47471768453298007642.exe
    Filesize

    389KB

    MD5

    5ec52400b61c5b586e24a85fa0a2318f

    SHA1

    579d8cfcf508c81e6e45e47186f33221d47563f3

    SHA256

    26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

    SHA512

    b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

  • \ProgramData\47471768453298007642.exe
    Filesize

    389KB

    MD5

    5ec52400b61c5b586e24a85fa0a2318f

    SHA1

    579d8cfcf508c81e6e45e47186f33221d47563f3

    SHA256

    26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

    SHA512

    b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

  • \ProgramData\47471768453298007642.exe
    Filesize

    389KB

    MD5

    5ec52400b61c5b586e24a85fa0a2318f

    SHA1

    579d8cfcf508c81e6e45e47186f33221d47563f3

    SHA256

    26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

    SHA512

    b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

  • \ProgramData\47471768453298007642.exe
    Filesize

    389KB

    MD5

    5ec52400b61c5b586e24a85fa0a2318f

    SHA1

    579d8cfcf508c81e6e45e47186f33221d47563f3

    SHA256

    26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

    SHA512

    b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \ProgramData\sqlite3.dll
    Filesize

    1.1MB

    MD5

    1f44d4d3087c2b202cf9c90ee9d04b0f

    SHA1

    106a3ebc9e39ab6ddb3ff987efb6527c956f192d

    SHA256

    4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

    SHA512

    b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
    Filesize

    275KB

    MD5

    119ee6d6dcfa21f32dd9db95b365f256

    SHA1

    42d7f74eab4682928b03e577e2f5b9e6a2d95356

    SHA256

    ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

    SHA512

    cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

  • memory/1008-74-0x0000000000000000-mapping.dmp
  • memory/1332-77-0x0000000000000000-mapping.dmp
  • memory/1404-78-0x0000000000000000-mapping.dmp
  • memory/1412-85-0x0000000000E60000-0x0000000000F10000-memory.dmp
    Filesize

    704KB

  • memory/1412-81-0x0000000000000000-mapping.dmp
  • memory/1412-84-0x00000000013A0000-0x00000000013EA000-memory.dmp
    Filesize

    296KB

  • memory/1488-76-0x0000000002D18000-0x0000000002D44000-memory.dmp
    Filesize

    176KB

  • memory/1488-79-0x0000000000400000-0x0000000002C44000-memory.dmp
    Filesize

    40.3MB

  • memory/1488-58-0x0000000000400000-0x0000000002C44000-memory.dmp
    Filesize

    40.3MB

  • memory/1488-56-0x0000000002D18000-0x0000000002D44000-memory.dmp
    Filesize

    176KB

  • memory/1488-55-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB

  • memory/1488-57-0x0000000000330000-0x0000000000379000-memory.dmp
    Filesize

    292KB

  • memory/1488-59-0x0000000002D18000-0x0000000002D44000-memory.dmp
    Filesize

    176KB

  • memory/1488-54-0x0000000002D18000-0x0000000002D44000-memory.dmp
    Filesize

    176KB

  • memory/1660-72-0x0000000000000000-mapping.dmp
  • memory/1712-87-0x0000000000000000-mapping.dmp
  • memory/1828-75-0x0000000000000000-mapping.dmp
  • memory/1928-71-0x00000000746D1000-0x00000000746D3000-memory.dmp
    Filesize

    8KB

  • memory/1928-67-0x0000000000000000-mapping.dmp