Analysis

  • max time kernel
    165s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 11:20

General

  • Target

    file.exe

  • Size

    4.6MB

  • MD5

    a35da4b10269c87dfe1a5ff1493a16a5

  • SHA1

    1f83e368c92ecbb9e5ebe6adb8bc5448d20db8e0

  • SHA256

    de96e27483b81bec57e86f32954d7de623bb7a6c89aefa721c136fb60d148768

  • SHA512

    777378f657f8356f96487af3f240061eca5aac42df0d5a8827df94161eaee8ecebe826c380e8735d002fc3b7226043d306a3cc01d7be216ca8d179c99a1bda06

  • SSDEEP

    98304:UXiMHYMwgkPGdDCSxFBqVZk6BGcHxXZNXzbcrKKGpCd05zB8Dhuv9LPtr:UyczpkPmDCSxTSZGc7N4vK18FulLPR

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1679

C2

https://t.me/deadftx

https://www.tiktok.com/@user6068972597711

Attributes
  • profile_id

    1679

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 1008
      2⤵
      • Program crash
      PID:4672
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1556 -ip 1556
    1⤵
      PID:4616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/1556-138-0x0000000077770000-0x0000000077913000-memory.dmp
      Filesize

      1.6MB

    • memory/1556-135-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-136-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-137-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-132-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-139-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-140-0x0000000077770000-0x0000000077913000-memory.dmp
      Filesize

      1.6MB

    • memory/1556-141-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/1556-134-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-133-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-161-0x0000000000400000-0x0000000000DB6000-memory.dmp
      Filesize

      9.7MB

    • memory/1556-162-0x0000000077770000-0x0000000077913000-memory.dmp
      Filesize

      1.6MB