Analysis

  • max time kernel
    53s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:12

General

  • Target

    AnyDesk_x64x32/AnyDesk_x64x32.exe

  • Size

    745.2MB

  • MD5

    5956d3d9c0cdd930cf7754cfc194feaf

  • SHA1

    0ab481033c4d03850c8426a636d9c6d542d3546a

  • SHA256

    9349e45e03aa3efff2c32e8987dd905ec618f80083e43c9e06f997fe52dfd7c7

  • SHA512

    31b2157bb4bdf43948fa700a2720a97f95df4d158a69df14eab334dfc9594dc3f6c29bdccef65dbe7358bcfed129c51c43c3a6b614bfc9d187e18b0475822d8f

  • SSDEEP

    98304:JQrLZQrLAmaY70kUpqnT/0FH1Bj81K0sFCHnkcCemOU+ltwiSqfqdNZvJbhr4H:JULZULAQ7ZTr0FH1BAoFOZPfq/S

Malware Config

Extracted

Family

vidar

Version

55.8

Botnet

1678

C2

https://t.me/paysotr_france

Attributes
  • profile_id

    1678

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk_x64x32\AnyDesk_x64x32.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyDesk_x64x32\AnyDesk_x64x32.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3524
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:2256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/2256-169-0x0000000000000000-mapping.dmp
  • memory/2332-135-0x0000000000D30000-0x0000000001780000-memory.dmp
    Filesize

    10.3MB

  • memory/2332-136-0x0000000000D30000-0x0000000001780000-memory.dmp
    Filesize

    10.3MB

  • memory/2332-137-0x00007FF9846A0000-0x00007FF985161000-memory.dmp
    Filesize

    10.8MB

  • memory/2332-146-0x00007FF9A37F0000-0x00007FF9A39E5000-memory.dmp
    Filesize

    2.0MB

  • memory/2332-134-0x00007FF9A37F0000-0x00007FF9A39E5000-memory.dmp
    Filesize

    2.0MB

  • memory/2332-133-0x0000000000D30000-0x0000000001780000-memory.dmp
    Filesize

    10.3MB

  • memory/2332-132-0x0000000000D30000-0x0000000001780000-memory.dmp
    Filesize

    10.3MB

  • memory/2332-143-0x00007FF9A37F0000-0x00007FF9A39E5000-memory.dmp
    Filesize

    2.0MB

  • memory/2332-144-0x0000000000D30000-0x0000000001780000-memory.dmp
    Filesize

    10.3MB

  • memory/2332-145-0x00007FF9846A0000-0x00007FF985161000-memory.dmp
    Filesize

    10.8MB

  • memory/3524-167-0x0000000000000000-mapping.dmp
  • memory/4680-142-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4680-147-0x000000006EEF0000-0x000000006EFE3000-memory.dmp
    Filesize

    972KB

  • memory/4680-141-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4680-140-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4680-139-0x000000000042344C-mapping.dmp
  • memory/4680-168-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4680-138-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB