Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 14:16

General

  • Target

    211b0b04c2f56d909477c145aecee522.exe

  • Size

    175KB

  • MD5

    211b0b04c2f56d909477c145aecee522

  • SHA1

    8801e68d2c54e9f26df5a97d796ce75539e6fdeb

  • SHA256

    3403ded5e22e7138f5d7ab52ad1183d607a1072232c87668aad3c4e96c586e29

  • SHA512

    29a8231cfe76577b093970cef6f57dd417f30486c5f576fbd7db206e07cd519389339a9b0b24d315e3c840f1db50e8e17961de8c8a3c7d83c282e0f28bf8cd03

  • SSDEEP

    3072:MBN2DctCL9kh0+5sSK6h4N6nFMALJ2pXceVJmLn:EIL9kh05pN6FMAopXcKJi

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\211b0b04c2f56d909477c145aecee522.exe
    "C:\Users\Admin\AppData\Local\Temp\211b0b04c2f56d909477c145aecee522.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4464
  • C:\Users\Admin\AppData\Local\Temp\C587.exe
    C:\Users\Admin\AppData\Local\Temp\C587.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:3972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 1032
      2⤵
      • Program crash
      PID:2864
  • C:\Users\Admin\AppData\Local\Temp\C70F.exe
    C:\Users\Admin\AppData\Local\Temp\C70F.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:3636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 1852
      2⤵
      • Program crash
      PID:4688
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1600 -ip 1600
    1⤵
      PID:3220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3636 -ip 3636
      1⤵
        PID:3820
      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        1⤵
        • Executes dropped EXE
        PID:2280

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      6
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • C:\ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • C:\Users\Admin\AppData\Local\Temp\C587.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\C587.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\C70F.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Local\Temp\C70F.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        765.4MB

        MD5

        613cfdcd685fb7c3c79a0dd905dcd8d5

        SHA1

        9ac13aec3985cfb97438f10f595eb2a8199590ed

        SHA256

        ca472ea975c596421750bed2e42b80c382ba551b47fa439018167a33096e254f

        SHA512

        a0f9d67d035a7db93b0b72117743edba40161b4cb5a0db2c138467ddb1b90664df0f6c4d6fc3f41ca9ce965664e106903a50de77de06ad5d6cb34b1a7fe49110

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        768.6MB

        MD5

        6e00b58af4262ea6714c330caa051a7e

        SHA1

        458dcba8087434d64df9f29f8c4b1bd2868d7e87

        SHA256

        5882860c90e1272570daec007f1b43be3ddd9145a555207bfc707865d2c21981

        SHA512

        e78342d4820d345412aa262463f05d1941183661deccc8d4527c6305bb231d388ebe3260376547ba85ba429c40a3fa9faefa514e0ece2d6fa5d6e564b1b03197

      • memory/1600-136-0x0000000000000000-mapping.dmp
      • memory/1600-154-0x000000000076D000-0x0000000000797000-memory.dmp
        Filesize

        168KB

      • memory/1600-160-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/1600-159-0x000000000076D000-0x0000000000797000-memory.dmp
        Filesize

        168KB

      • memory/1600-156-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/1600-155-0x00000000006F0000-0x0000000000737000-memory.dmp
        Filesize

        284KB

      • memory/2280-188-0x000000000054C000-0x0000000000576000-memory.dmp
        Filesize

        168KB

      • memory/2280-189-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/2280-190-0x000000000054C000-0x0000000000576000-memory.dmp
        Filesize

        168KB

      • memory/3636-152-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-145-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-151-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-139-0x0000000000000000-mapping.dmp
      • memory/3636-153-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-149-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-148-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-147-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-142-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-158-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-146-0x00000000773C0000-0x0000000077563000-memory.dmp
        Filesize

        1.6MB

      • memory/3636-150-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-161-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/3636-163-0x00000000773C0000-0x0000000077563000-memory.dmp
        Filesize

        1.6MB

      • memory/3636-144-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-143-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-183-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-184-0x0000000000720000-0x0000000000BA9000-memory.dmp
        Filesize

        4.5MB

      • memory/3636-185-0x00000000773C0000-0x0000000077563000-memory.dmp
        Filesize

        1.6MB

      • memory/3972-157-0x0000000000000000-mapping.dmp
      • memory/4464-132-0x0000000002D8D000-0x0000000002DA0000-memory.dmp
        Filesize

        76KB

      • memory/4464-135-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/4464-134-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/4464-133-0x0000000002D30000-0x0000000002D39000-memory.dmp
        Filesize

        36KB