Analysis

  • max time kernel
    494s
  • max time network
    502s
  • platform
    windows7_x64
  • resource
    win7-20220414-es
  • submitted
    30-04-2022 07:05

General

  • Target

    Setup.exe

  • Size

    338.0MB

  • MD5

    039cda4ee2414dd98e00b4a13f7b4a54

  • SHA1

    0c925e9e8122cb757201e7986de2773c565cd267

  • SHA256

    5dcf1ea5f6ae515c13ede6e24e55105b06b4cc055ee677f41cdf0af9adf9ef16

  • SHA512

    4b2aa2a54abb8631d6acd5922fcb45c5b1574c87df59f82f8428c79dc9a054e9da3e56e9127b0d0167bf27c6595824e3d15cd9d41025f25db3de28cbc25de76d

Malware Config

Extracted

Family

vidar

Version

51.9

Botnet

1281

C2

https://koyu.space/@ronxik123

Attributes
  • profile_id

    1281

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/112-67-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-56-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-58-0x0000000000160000-0x00000000001A0000-memory.dmp
    Filesize

    256KB

  • memory/112-60-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-59-0x0000000075130000-0x00000000751DC000-memory.dmp
    Filesize

    688KB

  • memory/112-62-0x0000000075710000-0x000000007586C000-memory.dmp
    Filesize

    1.4MB

  • memory/112-63-0x0000000074A50000-0x0000000074BE0000-memory.dmp
    Filesize

    1.6MB

  • memory/112-64-0x0000000075510000-0x0000000075557000-memory.dmp
    Filesize

    284KB

  • memory/112-65-0x0000000076750000-0x000000007675C000-memory.dmp
    Filesize

    48KB

  • memory/112-66-0x0000000076CD0000-0x0000000076DED000-memory.dmp
    Filesize

    1.1MB

  • memory/112-101-0x0000000074D30000-0x0000000074D3C000-memory.dmp
    Filesize

    48KB

  • memory/112-57-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-72-0x0000000077320000-0x00000000774A0000-memory.dmp
    Filesize

    1.5MB

  • memory/112-71-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-70-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-73-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-74-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-76-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-75-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-77-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-78-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/112-68-0x0000000075510000-0x0000000075557000-memory.dmp
    Filesize

    284KB

  • memory/112-55-0x00000000001F0000-0x0000000000ABB000-memory.dmp
    Filesize

    8.8MB

  • memory/112-54-0x00000000759D1000-0x00000000759D3000-memory.dmp
    Filesize

    8KB