Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 13:45

General

  • Target

    Setup.exe

  • Size

    401.5MB

  • MD5

    0ddcdd61416097c2bb811c52ec1edbb0

  • SHA1

    a95918e157f327ff92025f460b5abe4a0be7681d

  • SHA256

    aa80f09c015c63a1b140be6cc7f6e102fbac728a94e9d7063caaaede90bbf364

  • SHA512

    2f066531ee0cfd95859acd05d0997f2cc85c8b337b4c37e6cae34bc47fe612e796de060f70f59c1947e54442e0fe3e7fda6df4989fb98fca7449e8de499f845e

  • SSDEEP

    98304:ynbaaSVmm30fIhK9C7CmMK5kZmxQSDgK0h:yba5V1lhK943zhxQSDgd

Malware Config

Extracted

Family

vidar

Version

55.9

Botnet

1707

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    1707

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Setup.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1748-89-0x0000000000000000-mapping.dmp
  • memory/1772-88-0x0000000000000000-mapping.dmp
  • memory/1884-59-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-67-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-60-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-61-0x0000000077A60000-0x0000000077BE0000-memory.dmp
    Filesize

    1.5MB

  • memory/1884-62-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-63-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-64-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-65-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-66-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/1884-68-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1884-58-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-57-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-56-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-55-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-90-0x0000000000860000-0x0000000001080000-memory.dmp
    Filesize

    8.1MB

  • memory/1884-91-0x0000000077A60000-0x0000000077BE0000-memory.dmp
    Filesize

    1.5MB