Analysis

  • max time kernel
    106s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 17:51

General

  • Target

    4e5c53c658bf541302395ab74b46437927d8e625d8560597fe06c03a041d0094.exe

  • Size

    1.9MB

  • MD5

    8bc1427b468c1d55db19c890800d9958

  • SHA1

    7a7af4c4690afd3850ee4fba61331f2a15dcb7a3

  • SHA256

    4e5c53c658bf541302395ab74b46437927d8e625d8560597fe06c03a041d0094

  • SHA512

    962ca67727de9781f754e05299b93896089b42c57f31dd2b73ed6494f7bec71e3a8af5c1fd5d02c2fd08053843f99f64f57648a399a64e286bc39cced52639ba

Malware Config

Extracted

Family

vidar

Version

14

Botnet

223

C2

http://klegrandlichgrum.com/

Attributes
  • profile_id

    223

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Vidar Stealer 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5c53c658bf541302395ab74b46437927d8e625d8560597fe06c03a041d0094.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5c53c658bf541302395ab74b46437927d8e625d8560597fe06c03a041d0094.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:908

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/908-55-0x0000000000400000-0x0000000000846000-memory.dmp
    Filesize

    4.3MB

  • memory/908-57-0x0000000077170000-0x00000000772F0000-memory.dmp
    Filesize

    1.5MB

  • memory/908-58-0x0000000000400000-0x0000000000846000-memory.dmp
    Filesize

    4.3MB

  • memory/908-59-0x0000000000400000-0x0000000000846000-memory.dmp
    Filesize

    4.3MB

  • memory/908-60-0x0000000077170000-0x00000000772F0000-memory.dmp
    Filesize

    1.5MB