Analysis

  • max time kernel
    241s
  • max time network
    284s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 10:33

General

  • Target

    Setup.exe

  • Size

    428.1MB

  • MD5

    90b55fb63d500df098a3da8bdc4c07ba

  • SHA1

    11fb1b9c094e79d4118151117077f45275b87d45

  • SHA256

    845d709f5b400025a67cf4dc23822a6d50593bbeda5c302af1e7ba70b78a90bb

  • SHA512

    a6464123d1deee98de9f38691587c05af1d4b577d92f894ed76512ecaf76a699ec9272fee6fba6e8167eb20d4bafb8b7132de2db695781b691cb1ad99ead5bc8

  • SSDEEP

    49152:IWEIITzW5PeHRshUT8E8Lnjz2TN9W4bA9zOVUKrknrU+7i1VInD82OXJEPz:wINq3T8Ey+J9CaVDknrj7+VS8nXJQz

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1707

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1707

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/752-60-0x0000000076D50000-0x0000000076EF9000-memory.dmp
    Filesize

    1.7MB

  • memory/752-66-0x0000000076D50000-0x0000000076EF9000-memory.dmp
    Filesize

    1.7MB

  • memory/752-59-0x0000000000BF0000-0x00000000015A4000-memory.dmp
    Filesize

    9.7MB

  • memory/752-54-0x0000000000BF0000-0x00000000015A4000-memory.dmp
    Filesize

    9.7MB

  • memory/752-56-0x0000000076D50000-0x0000000076EF9000-memory.dmp
    Filesize

    1.7MB

  • memory/752-58-0x00000000009D0000-0x0000000000A74000-memory.dmp
    Filesize

    656KB

  • memory/752-57-0x0000000000BF0000-0x00000000015A4000-memory.dmp
    Filesize

    9.7MB

  • memory/752-64-0x0000000000BF0000-0x00000000015A4000-memory.dmp
    Filesize

    9.7MB

  • memory/884-62-0x000000000042358C-mapping.dmp
  • memory/884-67-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/884-68-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/884-69-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/884-70-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/884-65-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/884-61-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/884-92-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1128-91-0x0000000000000000-mapping.dmp
  • memory/1780-93-0x0000000000000000-mapping.dmp