Analysis

  • max time kernel
    148s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:03

General

  • Target

    999e8cef8a2dcf76ee5a6dca1569e6c00b24413df37391acf591b6eaf8b2ef4a.exe

  • Size

    1.8MB

  • MD5

    1aa29a74535eab9110dc73d2dbaad31b

  • SHA1

    7ba43b556044333170020aaa39989dde05de9086

  • SHA256

    999e8cef8a2dcf76ee5a6dca1569e6c00b24413df37391acf591b6eaf8b2ef4a

  • SHA512

    1b9f56bb452b9d44534283050906b394decd3393516fce0a67097e348f8f17e02e3790a792bd1dd5b523666c5c64a8cba2fcb29acd410c54ee7fa26db7493250

Malware Config

Extracted

Family

vidar

Version

13.9

Botnet

223

C2

http://weimachel.net/

Attributes
  • profile_id

    223

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Vidar Stealer 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\999e8cef8a2dcf76ee5a6dca1569e6c00b24413df37391acf591b6eaf8b2ef4a.exe
    "C:\Users\Admin\AppData\Local\Temp\999e8cef8a2dcf76ee5a6dca1569e6c00b24413df37391acf591b6eaf8b2ef4a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-54-0x0000000000400000-0x0000000000822000-memory.dmp
    Filesize

    4.1MB

  • memory/968-55-0x00000000758D1000-0x00000000758D3000-memory.dmp
    Filesize

    8KB

  • memory/968-57-0x00000000777C0000-0x0000000077940000-memory.dmp
    Filesize

    1.5MB

  • memory/968-58-0x0000000000400000-0x0000000000822000-memory.dmp
    Filesize

    4.1MB

  • memory/968-59-0x0000000000400000-0x0000000000822000-memory.dmp
    Filesize

    4.1MB

  • memory/968-60-0x00000000777C0000-0x0000000077940000-memory.dmp
    Filesize

    1.5MB

  • memory/968-61-0x0000000000400000-0x0000000000822000-memory.dmp
    Filesize

    4.1MB