Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 16:06

General

  • Target

    #!NewFiile_7474_ṔḁṨṨCṏḌḙ$s/Setup.exe

  • Size

    8.5MB

  • MD5

    98169506fec94c2b12ba9930ad704515

  • SHA1

    bce662a9fb94551f648ba2d7e29659957fd6a428

  • SHA256

    9b8a5b0a45adf843e24214b46c285e44e73bc6eaf9e2a3b2c14a6d93ae541363

  • SHA512

    7f4f7ac2326a1a8b7afc72822dae328753578eb0a4ffcec5adb4e4fb0c49703070f71e7411df221ee9f44d6b43a0a94921fe530877c5d5e71640b807e96def30

  • SSDEEP

    196608:vdoUox8PFOegKz+qE1cnuyHgv3eZaOxqeXY4K:vC0O9m7EWEvbOxqetK

Malware Config

Extracted

Family

vidar

Botnet

048d5e906358321b51376c6237a65c77

C2

https://redddog.xyz

https://steamcommunity.com/profiles/76561199677575543

https://t.me/snsb82

Attributes
  • profile_id_v2

    048d5e906358321b51376c6237a65c77

  • user_agent

    Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) AppleWebKit/534.6 (KHTML, like Gecko) Chrome/8.0.500.0 Safari/534.6

Signatures

  • Banload

    Banload variants download malicious files, then install and execute the files.

  • Detect Vidar Stealer 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Registers COM server for autorun 1 TTPs 8 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\#!NewFiile_7474_ṔḁṨṨCṏḌḙ$s\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\#!NewFiile_7474_ṔḁṨṨCṏḌḙ$s\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Suspicious use of SetThreadContext
    • Registers COM server for autorun
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\SysWOW64\netsh.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4188
      • C:\Users\Admin\AppData\Local\Temp\BvInputDiag.exe
        C:\Users\Admin\AppData\Local\Temp\BvInputDiag.exe
        3⤵
        • Loads dropped DLL
        PID:4244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 1776
          4⤵
          • Program crash
          PID:3540
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4244 -ip 4244
    1⤵
      PID:4144

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\95db0c28
      Filesize

      6.0MB

      MD5

      f910aaaf3b8bf8d72a6e962dca3d7e0a

      SHA1

      83ddb613420c491e7fc2c464026050757f316b85

      SHA256

      709ddccb290a3c78222eb668be385495e55ead40a6bec1f2b64b02cdaf757e95

      SHA512

      b1f1f50bc8d8dd46511bd650a52377aee9d5771b8ed2e51c24bd62841810bc839a24a2e73a3d51d7b436de5f7ce4afc6c8b17199ae03b23651df5c9d494ce67c

    • C:\Users\Admin\AppData\Local\Temp\BvInputDiag.exe
      Filesize

      136KB

      MD5

      3d754cfa4a5b2a3f19720550acf6d3cf

      SHA1

      e5c78edbd54e14a42258a6c223d2cf128530e1b6

      SHA256

      8e5e627881c8182bfbb64601c6f4f7b30ba950dfd10f638f404479406b2c03b8

      SHA512

      18db06443a718b8233ac9724e7f96310bf5841d2c980cd1d02e6fb6743e23acc13bd67fcd214b4c0650ac933f6f081759d699c73e14baf26ffc324c2b30f153b

    • memory/1688-35-0x00007FF99E790000-0x00007FF99E902000-memory.dmp
      Filesize

      1.4MB

    • memory/1688-12-0x0000000000400000-0x0000000001CF7000-memory.dmp
      Filesize

      25.0MB

    • memory/1688-15-0x0000000000400000-0x0000000001CF7000-memory.dmp
      Filesize

      25.0MB

    • memory/1688-16-0x0000000000400000-0x0000000001CF7000-memory.dmp
      Filesize

      25.0MB

    • memory/1688-17-0x0000000000400000-0x0000000001CF7000-memory.dmp
      Filesize

      25.0MB

    • memory/1688-19-0x0000000000400000-0x0000000001CF7000-memory.dmp
      Filesize

      25.0MB

    • memory/1688-20-0x00007FF99E790000-0x00007FF99E902000-memory.dmp
      Filesize

      1.4MB

    • memory/1688-34-0x00007FF99E790000-0x00007FF99E902000-memory.dmp
      Filesize

      1.4MB

    • memory/1688-0-0x0000000003F80000-0x0000000004168000-memory.dmp
      Filesize

      1.9MB

    • memory/1688-14-0x0000000000400000-0x0000000001CF7000-memory.dmp
      Filesize

      25.0MB

    • memory/1688-10-0x0000000000400000-0x0000000001CF7000-memory.dmp
      Filesize

      25.0MB

    • memory/4188-40-0x00000000749D0000-0x0000000074B4B000-memory.dmp
      Filesize

      1.5MB

    • memory/4188-42-0x00000000749D0000-0x0000000074B4B000-memory.dmp
      Filesize

      1.5MB

    • memory/4188-43-0x00000000749D0000-0x0000000074B4B000-memory.dmp
      Filesize

      1.5MB

    • memory/4188-38-0x00007FF9BD550000-0x00007FF9BD745000-memory.dmp
      Filesize

      2.0MB

    • memory/4244-48-0x0000000000C00000-0x000000000134B000-memory.dmp
      Filesize

      7.3MB

    • memory/4244-51-0x00007FF9BD550000-0x00007FF9BD745000-memory.dmp
      Filesize

      2.0MB

    • memory/4244-58-0x0000000000C00000-0x000000000134B000-memory.dmp
      Filesize

      7.3MB

    • memory/4244-59-0x0000000000C00000-0x000000000134B000-memory.dmp
      Filesize

      7.3MB