Analysis

  • max time kernel
    174s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2023 13:36

General

  • Target

    Setup.exe

  • Size

    1023.0MB

  • MD5

    ef8d846aec55eddbbfa2472f9d66c2e7

  • SHA1

    7e75e159b0a62a62d8d775b6dcd4682b59122c28

  • SHA256

    d9a7ab42bcc0d232c84718ef977a0addc3bd7efd184970e88c6f5b85f03c27b1

  • SHA512

    791f226bcda1ab1ec0cbaba03ea00ee56325bffbc3b0ee8dd6010d86cc4190c4e8054422e9a1fd9955b42366cb06ebedd0c49ad8b3ed13d17398d23b63fa0314

  • SSDEEP

    196608:4+hMmu0Vro/dFqg4cF3VjgY7lEGpDltGgC891SWAo0G:41m3OMEljl7lPftGgPuDr

Malware Config

Extracted

Family

vidar

Version

3.3

Botnet

49bd1304650cc9c7f3f131428d9e16c2

C2

https://steamcommunity.com/profiles/76561199492257783

https://t.me/justsometg

Attributes
  • profile_id_v2

    49bd1304650cc9c7f3f131428d9e16c2

  • user_agent

    Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:764
    • C:\Users\Admin\AppData\Local\Temp\Setup.exe
      C:\Users\Admin\AppData\Local\Temp\Setup.exe
      2⤵
      • Loads dropped DLL
      • Modifies system certificate store
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\Local\Temp\Tar466B.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/764-65-0x0000000002550000-0x0000000002590000-memory.dmp
    Filesize

    256KB

  • memory/764-64-0x0000000002550000-0x0000000002590000-memory.dmp
    Filesize

    256KB

  • memory/1516-60-0x0000000003110000-0x00000000031A2000-memory.dmp
    Filesize

    584KB

  • memory/1516-61-0x0000000005620000-0x0000000005660000-memory.dmp
    Filesize

    256KB

  • memory/1516-80-0x0000000001200000-0x0000000001D08000-memory.dmp
    Filesize

    11.0MB

  • memory/1516-67-0x0000000005620000-0x0000000005660000-memory.dmp
    Filesize

    256KB

  • memory/1516-69-0x0000000006440000-0x0000000006F48000-memory.dmp
    Filesize

    11.0MB

  • memory/1516-59-0x0000000000490000-0x00000000004CA000-memory.dmp
    Filesize

    232KB

  • memory/1516-58-0x00000000052B0000-0x00000000053E8000-memory.dmp
    Filesize

    1.2MB

  • memory/1516-57-0x0000000001200000-0x0000000001D08000-memory.dmp
    Filesize

    11.0MB

  • memory/1516-54-0x0000000001200000-0x0000000001D08000-memory.dmp
    Filesize

    11.0MB

  • memory/1516-56-0x0000000001200000-0x0000000001D08000-memory.dmp
    Filesize

    11.0MB

  • memory/1892-75-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1892-76-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1892-79-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1892-74-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1892-81-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1892-82-0x0000000001200000-0x0000000001D08000-memory.dmp
    Filesize

    11.0MB

  • memory/1892-83-0x0000000001200000-0x0000000001D08000-memory.dmp
    Filesize

    11.0MB

  • memory/1892-72-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1892-73-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1892-135-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1892-71-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1892-70-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB