Analysis

  • max time kernel
    93s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 08:42

General

  • Target

    591835d00134e24ab87d8dd53a1fced015c3cee18f49ac435f28dc2af024bf92.exe

  • Size

    4.0MB

  • MD5

    37eb7e578bc1b48c2001eb7aa3eb1062

  • SHA1

    20e4b7bff24d30f72d90bc2fa41649a347e70ffd

  • SHA256

    591835d00134e24ab87d8dd53a1fced015c3cee18f49ac435f28dc2af024bf92

  • SHA512

    aa056dbe9195d1cef1e4a1f9937538896a5c2b12da9b9ead4ee97c26ef210a31d70dd2bd46cba9de6e50a70389b5fa4b55164af7e637595e30a7abea79f295b1

  • SSDEEP

    98304:TgQlcmsRh4de3XKadvP84mza0stsYFxmRg:TgQamsRhr3XKay4+vsFh

Malware Config

Extracted

Family

vidar

Version

55.8

Botnet

1142

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    1142

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 8 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\591835d00134e24ab87d8dd53a1fced015c3cee18f49ac435f28dc2af024bf92.exe
    "C:\Users\Admin\AppData\Local\Temp\591835d00134e24ab87d8dd53a1fced015c3cee18f49ac435f28dc2af024bf92.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\ProgramData\97980355123875262161.exe
      "C:\ProgramData\97980355123875262161.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\591835d00134e24ab87d8dd53a1fced015c3cee18f49ac435f28dc2af024bf92.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\97980355123875262161.exe
    Filesize

    4.6MB

    MD5

    abf8ce24084059625e02328dbc72e1c7

    SHA1

    5d98299177c4b55572d96dfb1b93e141c9de9c2e

    SHA256

    5e3b5dfb1324cecfae22728323ca804e8f46b949b86998fc32ca5a16e31c45b2

    SHA512

    5f6eed58cf70c583e48d101919f8f4803dcb8c02193bcd5b6bc0ed731ebff5c0876323d44fd4bad0ae81b4e37f5897f6595878210efb5fff9245762a68a44179

  • C:\ProgramData\97980355123875262161.exe
    Filesize

    4.6MB

    MD5

    abf8ce24084059625e02328dbc72e1c7

    SHA1

    5d98299177c4b55572d96dfb1b93e141c9de9c2e

    SHA256

    5e3b5dfb1324cecfae22728323ca804e8f46b949b86998fc32ca5a16e31c45b2

    SHA512

    5f6eed58cf70c583e48d101919f8f4803dcb8c02193bcd5b6bc0ed731ebff5c0876323d44fd4bad0ae81b4e37f5897f6595878210efb5fff9245762a68a44179

  • \ProgramData\97980355123875262161.exe
    Filesize

    4.6MB

    MD5

    abf8ce24084059625e02328dbc72e1c7

    SHA1

    5d98299177c4b55572d96dfb1b93e141c9de9c2e

    SHA256

    5e3b5dfb1324cecfae22728323ca804e8f46b949b86998fc32ca5a16e31c45b2

    SHA512

    5f6eed58cf70c583e48d101919f8f4803dcb8c02193bcd5b6bc0ed731ebff5c0876323d44fd4bad0ae81b4e37f5897f6595878210efb5fff9245762a68a44179

  • \ProgramData\97980355123875262161.exe
    Filesize

    4.6MB

    MD5

    abf8ce24084059625e02328dbc72e1c7

    SHA1

    5d98299177c4b55572d96dfb1b93e141c9de9c2e

    SHA256

    5e3b5dfb1324cecfae22728323ca804e8f46b949b86998fc32ca5a16e31c45b2

    SHA512

    5f6eed58cf70c583e48d101919f8f4803dcb8c02193bcd5b6bc0ed731ebff5c0876323d44fd4bad0ae81b4e37f5897f6595878210efb5fff9245762a68a44179

  • \ProgramData\97980355123875262161.exe
    Filesize

    4.6MB

    MD5

    abf8ce24084059625e02328dbc72e1c7

    SHA1

    5d98299177c4b55572d96dfb1b93e141c9de9c2e

    SHA256

    5e3b5dfb1324cecfae22728323ca804e8f46b949b86998fc32ca5a16e31c45b2

    SHA512

    5f6eed58cf70c583e48d101919f8f4803dcb8c02193bcd5b6bc0ed731ebff5c0876323d44fd4bad0ae81b4e37f5897f6595878210efb5fff9245762a68a44179

  • \ProgramData\97980355123875262161.exe
    Filesize

    4.6MB

    MD5

    abf8ce24084059625e02328dbc72e1c7

    SHA1

    5d98299177c4b55572d96dfb1b93e141c9de9c2e

    SHA256

    5e3b5dfb1324cecfae22728323ca804e8f46b949b86998fc32ca5a16e31c45b2

    SHA512

    5f6eed58cf70c583e48d101919f8f4803dcb8c02193bcd5b6bc0ed731ebff5c0876323d44fd4bad0ae81b4e37f5897f6595878210efb5fff9245762a68a44179

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/652-88-0x0000000000000000-mapping.dmp
  • memory/948-89-0x0000000000000000-mapping.dmp
  • memory/1388-87-0x0000000000000000-mapping.dmp
  • memory/1940-82-0x0000000000000000-mapping.dmp
  • memory/1940-85-0x0000000000220000-0x000000000093D000-memory.dmp
    Filesize

    7.1MB

  • memory/1940-90-0x0000000000220000-0x000000000093D000-memory.dmp
    Filesize

    7.1MB

  • memory/1996-54-0x0000000000F10000-0x0000000001544000-memory.dmp
    Filesize

    6.2MB

  • memory/1996-58-0x000000006F360000-0x000000006F453000-memory.dmp
    Filesize

    972KB

  • memory/1996-57-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB