Analysis

  • max time kernel
    151s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 15:11

General

  • Target

    file.exe

  • Size

    175KB

  • MD5

    098f81263570d918777a623736f2d61a

  • SHA1

    89b9a019c1e6ebd8c79996f9e8a037166a4ca677

  • SHA256

    52d2e4bae2325447679354f2e85e91458ef7c3dfeb2d88c20e461d4b0f7d49bb

  • SHA512

    c39dd4731acba5267195e31c4b374cad879c9ac872248e49b069dd2c33f338d431aad1952dad8eaaee8f42b047436402e6b978d365a2c8244c2a7937ee70924f

  • SSDEEP

    3072:mBN2BgrwfOLjJlYXC5Gb8PyIeT8qEkUGaRW/PfHv:6QCLjJlCX6yhTVdUTG

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4564
  • C:\Users\Admin\AppData\Local\Temp\DA38.exe
    C:\Users\Admin\AppData\Local\Temp\DA38.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 1028
      2⤵
      • Program crash
      PID:1064
  • C:\Users\Admin\AppData\Local\Temp\DB81.exe
    C:\Users\Admin\AppData\Local\Temp\DB81.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:2800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1848
      2⤵
      • Program crash
      PID:4976
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4584 -ip 4584
    1⤵
      PID:5000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2800 -ip 2800
      1⤵
        PID:3820
      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        1⤵
        • Executes dropped EXE
        PID:5088

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      6
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • C:\ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • C:\Users\Admin\AppData\Local\Temp\DA38.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\DA38.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\DB81.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Local\Temp\DB81.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        753.4MB

        MD5

        c9c1bc0d6488c0c133b9d2e3df139753

        SHA1

        79bdd8d970b3470b534806ca9afa72c2cfa07cd4

        SHA256

        3b5eae811de57addf87fb59bcbadc3020e3abaac07554ec216c7d8657d795aef

        SHA512

        2e82558557befe73037d3f9dc606388f5c7317b7663f33f326fec5eb0387b1b1a2a848a0a30909620e852310f8b810fd44dd57312007a380f23b889873e4d8e5

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        753.4MB

        MD5

        c9c1bc0d6488c0c133b9d2e3df139753

        SHA1

        79bdd8d970b3470b534806ca9afa72c2cfa07cd4

        SHA256

        3b5eae811de57addf87fb59bcbadc3020e3abaac07554ec216c7d8657d795aef

        SHA512

        2e82558557befe73037d3f9dc606388f5c7317b7663f33f326fec5eb0387b1b1a2a848a0a30909620e852310f8b810fd44dd57312007a380f23b889873e4d8e5

      • memory/812-157-0x0000000000000000-mapping.dmp
      • memory/2800-142-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-181-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-143-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-144-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-145-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-146-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-147-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-148-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-149-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-150-0x00000000775F0000-0x0000000077793000-memory.dmp
        Filesize

        1.6MB

      • memory/2800-151-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-152-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-153-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-185-0x00000000775F0000-0x0000000077793000-memory.dmp
        Filesize

        1.6MB

      • memory/2800-184-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-183-0x0000000000990000-0x0000000000E19000-memory.dmp
        Filesize

        4.5MB

      • memory/2800-139-0x0000000000000000-mapping.dmp
      • memory/2800-182-0x00000000775F0000-0x0000000077793000-memory.dmp
        Filesize

        1.6MB

      • memory/2800-160-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/4564-133-0x0000000004790000-0x0000000004799000-memory.dmp
        Filesize

        36KB

      • memory/4564-135-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/4564-132-0x0000000002CCD000-0x0000000002CE0000-memory.dmp
        Filesize

        76KB

      • memory/4564-134-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/4584-136-0x0000000000000000-mapping.dmp
      • memory/4584-158-0x00000000005CD000-0x00000000005F7000-memory.dmp
        Filesize

        168KB

      • memory/4584-156-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/4584-155-0x0000000000510000-0x0000000000557000-memory.dmp
        Filesize

        284KB

      • memory/4584-154-0x00000000005CD000-0x00000000005F7000-memory.dmp
        Filesize

        168KB

      • memory/4584-159-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/5088-188-0x00000000005CC000-0x00000000005F6000-memory.dmp
        Filesize

        168KB

      • memory/5088-189-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/5088-190-0x00000000005CC000-0x00000000005F6000-memory.dmp
        Filesize

        168KB