Analysis

  • max time kernel
    76s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 11:22

General

  • Target

    file.exe

  • Size

    5.3MB

  • MD5

    192a51ce49ce579f5816a8a75586e048

  • SHA1

    f6074369b40edd8210a87b27cc0f20644def41e5

  • SHA256

    d3dd1a4eff9a3371d839a9cbdcd040edb03c5ac3140e142e6bf398905a9afad7

  • SHA512

    0f7ac42bd2725c65f9842af46abf1c339a153e0a2f79eb865f70bf9e214844fdaa0966374c04f4133f398272167408001d38dc26f9803ad70ad697d1b585357a

  • SSDEEP

    98304:BN5tzNYV3fp6KqaEtnyPh+ePqMuax7E/hToelmYigzFUcu0rln0aPE0:BZRY1fp6b0Ph+eLpRYhTonYigz2gV/

Malware Config

Extracted

Family

vidar

Version

55

Botnet

1679

C2

http://138.201.90.120:80

Attributes
  • profile_id

    1679

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:3752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 1332
      2⤵
      • Program crash
      PID:2216
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3752 -ip 3752
    1⤵
      PID:460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/3752-142-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-143-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-136-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-137-0x0000000077BC0000-0x0000000077D63000-memory.dmp
      Filesize

      1.6MB

    • memory/3752-138-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-139-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-140-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-141-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-132-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-135-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-144-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-145-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-146-0x0000000077BC0000-0x0000000077D63000-memory.dmp
      Filesize

      1.6MB

    • memory/3752-147-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/3752-133-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-134-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-167-0x00000000001F0000-0x000000000109D000-memory.dmp
      Filesize

      14.7MB

    • memory/3752-168-0x0000000077BC0000-0x0000000077D63000-memory.dmp
      Filesize

      1.6MB