Windows
Analysis Report
pdf_novichki.rar
Overview
General Information
Detection
Vidar
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Antivirus detection for dropped file
Drops PE files with a suspicious file extension
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Contains functionality to compare user and computer (likely to detect sandboxes)
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Abnormal high CPU Usage
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Classification
- System is w10x64_ra
OUTLOOK.EXE (PID: 1708 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\root\ Office16\O UTLOOK.EXE " /PIM NoE mail MD5: CA3FDE8329DE07C95897DB0D828545CD)
OpenWith.exe (PID: 6360 cmdline:
C:\Windows \system32\ OpenWith.e xe -Embedd ing MD5: 5D37A62943F1071FFFFE1DE74B8F2778)
7zG.exe (PID: 6632 cmdline:
"C:\Progra m Files\7- Zip\7zG.ex e" x -o"C: \Users\use r\Desktop\ pdf_novich ki\" -spe -an -ai#7z Map2692:86 :7zEvent45 77 MD5: 04FB3AE7F05C8BC333125972BA907398)
pdf4ik.scr (PID: 6916 cmdline:
"C:\Users\ user\Deskt op\pdf_nov ichki\pdf\ pdf4ik.scr " /S MD5: BF481108AC0A54E82E5683ED8AE58CEB) WerFault.exe (PID: 7052 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 916 -s 196 8 MD5: 28D356B668C66115EA55135D24EEFB2C)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"Botnet": "3", "C2 url": ["https://t.me/zaskullz", "https://steamcommunity.com/profiles/76561199486572327"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation | Detects executables containing potential Windows Defender anti-emulation checks | ditekSHen |
|
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Code function: | 12_2_29D94697 | |
Source: | Code function: | 12_2_29D98FB0 | |
Source: | Code function: | 12_2_29D991B0 | |
Source: | Code function: | 12_2_29D85010 | |
Source: | Code function: | 12_2_29D99210 | |
Source: | Code function: | 12_2_29D994A0 |