General

  • Target

    b7cedaa26031eaa3bd108abb42e4a90738ca4606e7b305166b12a360f98cc251.exe

  • Size

    530KB

  • Sample

    231201-xbkhzafa53

  • MD5

    b49845866d2e9edda2f7d77a1da07718

  • SHA1

    4f299c65ac4ac4aa7c8b15d96d6cb10b107fb143

  • SHA256

    b7cedaa26031eaa3bd108abb42e4a90738ca4606e7b305166b12a360f98cc251

  • SHA512

    0fef0056513d0b2722c629b9d9354e9639da207a72cc294cb44c3e4d2097e72f16b11e732146857b4c3ff37866ad4ef0df10e00d6094e88dad28bcac44223444

  • SSDEEP

    12288:sOlP78EAoAvnMrC8OKetw5peVM4sNLfpc5TgA5JjLnFl:sORFA18OHa3eCvNLS5bl

Malware Config

Extracted

Family

vidar

Version

6.7

Botnet

b38cb04787049a109b9655c2379f5b97

C2

https://t.me/s4p0g

https://steamcommunity.com/profiles/76561199575355834

Attributes
  • profile_id_v2

    b38cb04787049a109b9655c2379f5b97

Targets

    • Target

      b7cedaa26031eaa3bd108abb42e4a90738ca4606e7b305166b12a360f98cc251.exe

    • Size

      530KB

    • MD5

      b49845866d2e9edda2f7d77a1da07718

    • SHA1

      4f299c65ac4ac4aa7c8b15d96d6cb10b107fb143

    • SHA256

      b7cedaa26031eaa3bd108abb42e4a90738ca4606e7b305166b12a360f98cc251

    • SHA512

      0fef0056513d0b2722c629b9d9354e9639da207a72cc294cb44c3e4d2097e72f16b11e732146857b4c3ff37866ad4ef0df10e00d6094e88dad28bcac44223444

    • SSDEEP

      12288:sOlP78EAoAvnMrC8OKetw5peVM4sNLfpc5TgA5JjLnFl:sORFA18OHa3eCvNLS5bl

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

6
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks