Analysis

  • max time kernel
    15s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    12-09-2020 14:09

General

  • Target

    16448b008bef72f524b821b37de3bcca.exe

  • Size

    435KB

  • MD5

    16448b008bef72f524b821b37de3bcca

  • SHA1

    ee6451654e2de568b80d4fb480978a2c481f640c

  • SHA256

    a8ca93adc4384dc66b6c8c6034ae5942d29d0aa5291f35d4b80189413d64f76c

  • SHA512

    4a9fcbc52a0a22b6bfe52ddb9b03e62538abda8158e1029e4f9bd6b41a4cc9c9c4a6453e84193d09b67819ff713a286641fcdf398b967d0c0727ebffbf99ac70

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16448b008bef72f524b821b37de3bcca.exe
    "C:\Users\Admin\AppData\Local\Temp\16448b008bef72f524b821b37de3bcca.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 16448b008bef72f524b821b37de3bcca.exe /f & erase C:\Users\Admin\AppData\Local\Temp\16448b008bef72f524b821b37de3bcca.exe & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 16448b008bef72f524b821b37de3bcca.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:752

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/752-158-0x0000000000000000-mapping.dmp
  • memory/2080-0-0x0000000000776000-0x0000000000777000-memory.dmp
    Filesize

    4KB

  • memory/2080-1-0x0000000002450000-0x0000000002451000-memory.dmp
    Filesize

    4KB

  • memory/2224-157-0x0000000000000000-mapping.dmp