Analysis

  • max time kernel
    52s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 11:20

General

  • Target

    file.exe

  • Size

    4.6MB

  • MD5

    a35da4b10269c87dfe1a5ff1493a16a5

  • SHA1

    1f83e368c92ecbb9e5ebe6adb8bc5448d20db8e0

  • SHA256

    de96e27483b81bec57e86f32954d7de623bb7a6c89aefa721c136fb60d148768

  • SHA512

    777378f657f8356f96487af3f240061eca5aac42df0d5a8827df94161eaee8ecebe826c380e8735d002fc3b7226043d306a3cc01d7be216ca8d179c99a1bda06

  • SSDEEP

    98304:UXiMHYMwgkPGdDCSxFBqVZk6BGcHxXZNXzbcrKKGpCd05zB8Dhuv9LPtr:UyczpkPmDCSxTSZGc7N4vK18FulLPR

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1679

C2

https://t.me/deadftx

https://www.tiktok.com/@user6068972597711

Attributes
  • profile_id

    1679

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/664-85-0x0000000000000000-mapping.dmp
  • memory/888-84-0x0000000000000000-mapping.dmp
  • memory/1660-59-0x0000000077640000-0x00000000777C0000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-58-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-60-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-61-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-62-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-63-0x0000000077640000-0x00000000777C0000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-64-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1660-54-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-57-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-56-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/1660-55-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-86-0x0000000000400000-0x0000000000DB6000-memory.dmp
    Filesize

    9.7MB

  • memory/1660-87-0x0000000077640000-0x00000000777C0000-memory.dmp
    Filesize

    1.5MB