Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 15:11

General

  • Target

    file.exe

  • Size

    175KB

  • MD5

    098f81263570d918777a623736f2d61a

  • SHA1

    89b9a019c1e6ebd8c79996f9e8a037166a4ca677

  • SHA256

    52d2e4bae2325447679354f2e85e91458ef7c3dfeb2d88c20e461d4b0f7d49bb

  • SHA512

    c39dd4731acba5267195e31c4b374cad879c9ac872248e49b069dd2c33f338d431aad1952dad8eaaee8f42b047436402e6b978d365a2c8244c2a7937ee70924f

  • SSDEEP

    3072:mBN2BgrwfOLjJlYXC5Gb8PyIeT8qEkUGaRW/PfHv:6QCLjJlCX6yhTVdUTG

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4664
  • C:\Users\Admin\AppData\Local\Temp\CA0B.exe
    C:\Users\Admin\AppData\Local\Temp\CA0B.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:4356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 1032
      2⤵
      • Program crash
      PID:3920
  • C:\Users\Admin\AppData\Local\Temp\CBC2.exe
    C:\Users\Admin\AppData\Local\Temp\CBC2.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:4808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4808 -s 1856
      2⤵
      • Program crash
      PID:4612
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4596 -ip 4596
    1⤵
      PID:3660
    • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
      C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
      1⤵
      • Executes dropped EXE
      PID:1868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4808 -ip 4808
      1⤵
        PID:4172

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      6
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • C:\ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • C:\Users\Admin\AppData\Local\Temp\CA0B.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\CA0B.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\CBC2.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Local\Temp\CBC2.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        805.4MB

        MD5

        23a859bdaf885334249caa00751ec3c2

        SHA1

        d1056b0e6b78972914cbf5f3b86bbcadee27aec0

        SHA256

        f627661f4177f2b02037307d7f380aa73fc7ae96fa32e69b8fbadefb7007f0d5

        SHA512

        e8a2d194b0420da4d3334b9d0e05f21e515d7dd8cd35208d57550c5996316767c748113a50b3c201c5eb1266071d2565c1c18a818cbf029ddd4efce9cfb81985

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        805.4MB

        MD5

        23a859bdaf885334249caa00751ec3c2

        SHA1

        d1056b0e6b78972914cbf5f3b86bbcadee27aec0

        SHA256

        f627661f4177f2b02037307d7f380aa73fc7ae96fa32e69b8fbadefb7007f0d5

        SHA512

        e8a2d194b0420da4d3334b9d0e05f21e515d7dd8cd35208d57550c5996316767c748113a50b3c201c5eb1266071d2565c1c18a818cbf029ddd4efce9cfb81985

      • memory/1868-187-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/1868-186-0x000000000063C000-0x0000000000666000-memory.dmp
        Filesize

        168KB

      • memory/1868-190-0x000000000063C000-0x0000000000666000-memory.dmp
        Filesize

        168KB

      • memory/4356-157-0x0000000000000000-mapping.dmp
      • memory/4596-158-0x000000000057D000-0x00000000005A7000-memory.dmp
        Filesize

        168KB

      • memory/4596-154-0x000000000057D000-0x00000000005A7000-memory.dmp
        Filesize

        168KB

      • memory/4596-136-0x0000000000000000-mapping.dmp
      • memory/4596-159-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/4596-156-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/4596-155-0x00000000020D0000-0x0000000002117000-memory.dmp
        Filesize

        284KB

      • memory/4664-134-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/4664-133-0x0000000002E30000-0x0000000002E39000-memory.dmp
        Filesize

        36KB

      • memory/4664-135-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/4664-132-0x0000000002E5D000-0x0000000002E70000-memory.dmp
        Filesize

        76KB

      • memory/4808-142-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-153-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-152-0x0000000077E30000-0x0000000077FD3000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-151-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-150-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-149-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-160-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-161-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/4808-148-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-147-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-146-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-144-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-184-0x0000000077E30000-0x0000000077FD3000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-145-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-185-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-143-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-188-0x0000000077E30000-0x0000000077FD3000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-189-0x0000000000A60000-0x0000000000EE9000-memory.dmp
        Filesize

        4.5MB

      • memory/4808-139-0x0000000000000000-mapping.dmp