Analysis

  • max time kernel
    170s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2023 12:59

General

  • Target

    Setup.exe

  • Size

    1023.0MB

  • MD5

    20435727abd593f6db2379c748289799

  • SHA1

    12db6bce4173a977c0ad4de36a16f152dbcf5e49

  • SHA256

    0f28b51ca82edd77e6d7f3626c8b66e6f04f6dfe48ff594f77ec6746a3c91968

  • SHA512

    df5bc6ec08ac446b4add78cf9d657c2d7339d1cc69ca34f5c0b1881da05f6c8001791367299bdb1429f79aba626bdc110dfe50de6f1348155de5cc28f7752c78

  • SSDEEP

    196608:4+hMmu0Vro/dFqg4cF3VjgY7lEGpDltGgC891SWAo0G:41m3OMEljl7lPftGgPuDr

Malware Config

Extracted

Family

vidar

Version

3.3

Botnet

49bd1304650cc9c7f3f131428d9e16c2

C2

https://steamcommunity.com/profiles/76561199492257783

https://t.me/justsometg

Attributes
  • profile_id_v2

    49bd1304650cc9c7f3f131428d9e16c2

  • user_agent

    Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:684
    • C:\Users\Admin\AppData\Local\Temp\Setup.exe
      C:\Users\Admin\AppData\Local\Temp\Setup.exe
      2⤵
      • Loads dropped DLL
      • Modifies system certificate store
      PID:1564

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\Local\Temp\Tar3626.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/684-65-0x0000000001D20000-0x0000000001D60000-memory.dmp
    Filesize

    256KB

  • memory/684-64-0x0000000001D20000-0x0000000001D60000-memory.dmp
    Filesize

    256KB

  • memory/684-66-0x0000000001D20000-0x0000000001D60000-memory.dmp
    Filesize

    256KB

  • memory/1340-61-0x0000000002F20000-0x0000000002FB2000-memory.dmp
    Filesize

    584KB

  • memory/1340-60-0x0000000005810000-0x0000000005850000-memory.dmp
    Filesize

    256KB

  • memory/1340-81-0x0000000000960000-0x0000000001468000-memory.dmp
    Filesize

    11.0MB

  • memory/1340-68-0x0000000000960000-0x0000000001468000-memory.dmp
    Filesize

    11.0MB

  • memory/1340-69-0x0000000005810000-0x0000000005850000-memory.dmp
    Filesize

    256KB

  • memory/1340-59-0x00000000004D0000-0x000000000050A000-memory.dmp
    Filesize

    232KB

  • memory/1340-58-0x0000000005850000-0x0000000005988000-memory.dmp
    Filesize

    1.2MB

  • memory/1340-54-0x0000000000960000-0x0000000001468000-memory.dmp
    Filesize

    11.0MB

  • memory/1340-57-0x0000000000960000-0x0000000001468000-memory.dmp
    Filesize

    11.0MB

  • memory/1340-56-0x0000000000960000-0x0000000001468000-memory.dmp
    Filesize

    11.0MB

  • memory/1564-73-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1564-77-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1564-80-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1564-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1564-82-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1564-83-0x0000000000960000-0x0000000001468000-memory.dmp
    Filesize

    11.0MB

  • memory/1564-84-0x0000000000960000-0x0000000001468000-memory.dmp
    Filesize

    11.0MB

  • memory/1564-75-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1564-74-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1564-136-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1564-72-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1564-71-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB