Analysis

  • max time kernel
    270s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-07-2022 13:53

General

  • Target

    setups.exe

  • Size

    389.1MB

  • MD5

    c2e942fb09a439c3a2687e6b389c9251

  • SHA1

    d5e1230a1c965da0a907557258da95e27bc8ec00

  • SHA256

    8b277cc1f2ec679a58204383a4a88513878377f8cdee4a1e4a7edfb7e98527cc

  • SHA512

    708a44c6cd745fdc8be6ff9478c66ac98e19d167bd8caea7551843211d0d2dc3e5fab1833f386787103a16dc756820c7019a85397beab6aebe53b25574e7fcee

Malware Config

Extracted

Family

vidar

Version

53.1

Botnet

1281

C2

http://t.me/dvijkkkk

Attributes
  • profile_id

    1281

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Vidar Stealer 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setups.exe
    "C:\Users\Admin\AppData\Local\Temp\setups.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\libcurl.dll
    Filesize

    4.1MB

    MD5

    37f98d28e694399e068bd9071dc16133

    SHA1

    9befd9a15f561334c3e639bc4f1798c8ffb889c7

    SHA256

    6babc34d089d907875aa5294fb4c0dd1886fc8cc390e10f6aa78ee677c78d004

    SHA512

    d6c3aae55b6a2a797ea3b5f9fa89b89677d5c033f3df27070dc5ceab5c7dade74de1d34e3dd719544798f00e9613650c4781b2a647318a428f4caea6c6e0606d

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/1868-130-0x0000000000860000-0x0000000000B96000-memory.dmp
    Filesize

    3.2MB

  • memory/1868-131-0x0000000000860000-0x0000000000B96000-memory.dmp
    Filesize

    3.2MB

  • memory/1868-132-0x0000000000860000-0x0000000000B96000-memory.dmp
    Filesize

    3.2MB

  • memory/1868-133-0x0000000077980000-0x0000000077B23000-memory.dmp
    Filesize

    1.6MB

  • memory/1868-134-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1868-156-0x0000000000860000-0x0000000000B96000-memory.dmp
    Filesize

    3.2MB

  • memory/1868-157-0x0000000077980000-0x0000000077B23000-memory.dmp
    Filesize

    1.6MB