Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 17:42

General

  • Target

    bc920b349c0edabf7b151dc527d3d4a31aabc2a24fb8265ead0b36f2695ef88f.exe

  • Size

    176KB

  • MD5

    59c488585bd2026e9801570209b7bd1d

  • SHA1

    353ba91c0096fee87527b1b222a20777eeaf905d

  • SHA256

    bc920b349c0edabf7b151dc527d3d4a31aabc2a24fb8265ead0b36f2695ef88f

  • SHA512

    16690810fc2da536298bb5833bd89d16993fc99cac5d4115bbfe8fcf11e5517e66bf61cf2360360f6ede5ad7bd1921ca28e864fa7c66e9c2938c1ccc17a34b19

  • SSDEEP

    3072:6BN2x8CJLaNLeR5S04YWCQPvuPnIsDzwBKFpWwCjJGV5Os:OCLgLe14YW7PGP1DkBKFAJiO

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc920b349c0edabf7b151dc527d3d4a31aabc2a24fb8265ead0b36f2695ef88f.exe
    "C:\Users\Admin\AppData\Local\Temp\bc920b349c0edabf7b151dc527d3d4a31aabc2a24fb8265ead0b36f2695ef88f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1440
  • C:\Users\Admin\AppData\Local\Temp\EF95.exe
    C:\Users\Admin\AppData\Local\Temp\EF95.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Creates scheduled task(s)
      PID:4416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 1032
      2⤵
      • Program crash
      PID:4680
  • C:\Users\Admin\AppData\Local\Temp\F11C.exe
    C:\Users\Admin\AppData\Local\Temp\F11C.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:3192
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 1812
      2⤵
      • Program crash
      PID:3956
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2108 -ip 2108
    1⤵
      PID:2828
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3192 -ip 3192
      1⤵
        PID:2388
      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        1⤵
        • Executes dropped EXE
        PID:3128

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      6
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • C:\ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • C:\Users\Admin\AppData\Local\Temp\EF95.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\EF95.exe
        Filesize

        408KB

        MD5

        261b1db94ccf4266128e2eb71a80fda4

        SHA1

        9d4cd03297f31eabe957f261dc7c3c6c268bd39f

        SHA256

        b0072463e78182e8d9721f91f889a62d9ce59a348fddc5196b6201a5fa68b259

        SHA512

        2dd25970561cf9e3d946acd891b601e6aa7e6563dde6c10ed5ac1a6486bbc1851cf3908b5bdee6c9b29633e51c90339209c50d97c0ea28b897bd6e7117b1ac7b

      • C:\Users\Admin\AppData\Local\Temp\F11C.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Local\Temp\F11C.exe
        Filesize

        1.6MB

        MD5

        9a7432c6e41b43262f87e70b15bfd706

        SHA1

        3f8664fcea0a2857d9b98e14dfef588b0d8a6a78

        SHA256

        66a4157601cecc7190f76be440e5684ed02bfbb62fd4fb3f6053ca60fdc1b0c5

        SHA512

        e4b496383837ae37629b4ef7b277f3e98af6b93826c7949b2ae92c856953e53102d661de9f22b012f8f80ae853d6712c63d779f12e5eeb29a85001018b884018

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        740.4MB

        MD5

        a898e2eee91eec0829647c82188f352e

        SHA1

        d79cf54448e95a4828056619a2a7ea2a1f73c20f

        SHA256

        5650e57afa2371f60651757ad271ec602612bb2bde2272199a5f568d28be2814

        SHA512

        9dcb7897ccb0d355829bc885ed3aaaf6f9099eea96c2022695b597199ac0b6abe1f16f31487f162cbf7760e3f7bbbb86189c873a573b3a1f45e82fa2f0ab26b1

      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
        Filesize

        740.4MB

        MD5

        a898e2eee91eec0829647c82188f352e

        SHA1

        d79cf54448e95a4828056619a2a7ea2a1f73c20f

        SHA256

        5650e57afa2371f60651757ad271ec602612bb2bde2272199a5f568d28be2814

        SHA512

        9dcb7897ccb0d355829bc885ed3aaaf6f9099eea96c2022695b597199ac0b6abe1f16f31487f162cbf7760e3f7bbbb86189c873a573b3a1f45e82fa2f0ab26b1

      • memory/1440-132-0x0000000002DCD000-0x0000000002DE0000-memory.dmp
        Filesize

        76KB

      • memory/1440-135-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/1440-134-0x0000000000400000-0x0000000002B96000-memory.dmp
        Filesize

        39.6MB

      • memory/1440-133-0x0000000002D30000-0x0000000002D39000-memory.dmp
        Filesize

        36KB

      • memory/2108-154-0x00000000006CD000-0x00000000006F7000-memory.dmp
        Filesize

        168KB

      • memory/2108-136-0x0000000000000000-mapping.dmp
      • memory/2108-180-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/2108-179-0x00000000006CD000-0x00000000006F7000-memory.dmp
        Filesize

        168KB

      • memory/2108-155-0x0000000002060000-0x00000000020A7000-memory.dmp
        Filesize

        284KB

      • memory/2108-156-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/3128-190-0x000000000080C000-0x0000000000836000-memory.dmp
        Filesize

        168KB

      • memory/3128-189-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/3128-188-0x000000000080C000-0x0000000000836000-memory.dmp
        Filesize

        168KB

      • memory/3192-142-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-147-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-152-0x0000000076F90000-0x0000000077133000-memory.dmp
        Filesize

        1.6MB

      • memory/3192-151-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-139-0x0000000000000000-mapping.dmp
      • memory/3192-158-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/3192-150-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-149-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-148-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-153-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-181-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-182-0x0000000076F90000-0x0000000077133000-memory.dmp
        Filesize

        1.6MB

      • memory/3192-183-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-184-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-185-0x0000000076F90000-0x0000000077133000-memory.dmp
        Filesize

        1.6MB

      • memory/3192-146-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-145-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-144-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/3192-143-0x0000000000E70000-0x00000000012F9000-memory.dmp
        Filesize

        4.5MB

      • memory/4416-157-0x0000000000000000-mapping.dmp