Analysis

  • max time kernel
    10s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 10:40

General

  • Target

    7aacdcf218ada5f978665f9907d35307356846fb17c6578c106dfbc23c17af4d.exe

  • Size

    541KB

  • MD5

    524dbdb34d61258deca0f060957f24aa

  • SHA1

    f33da426ade61ec43dc83a9516d19137ddd973e0

  • SHA256

    7aacdcf218ada5f978665f9907d35307356846fb17c6578c106dfbc23c17af4d

  • SHA512

    8a1286e5e4234bdf7836aecf979e16683d420973ddce95718458e11090079854de23276bb33e3d9ed3845bdd01741b0d3f0a73ffa7b00610615d68d36de9cce1

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aacdcf218ada5f978665f9907d35307356846fb17c6578c106dfbc23c17af4d.exe
    "C:\Users\Admin\AppData\Local\Temp\7aacdcf218ada5f978665f9907d35307356846fb17c6578c106dfbc23c17af4d.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 7aacdcf218ada5f978665f9907d35307356846fb17c6578c106dfbc23c17af4d.exe /f & erase C:\Users\Admin\AppData\Local\Temp\7aacdcf218ada5f978665f9907d35307356846fb17c6578c106dfbc23c17af4d.exe & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 7aacdcf218ada5f978665f9907d35307356846fb17c6578c106dfbc23c17af4d.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-2-0x0000000000000000-mapping.dmp
  • memory/1572-1-0x0000000000000000-mapping.dmp
  • memory/1816-0-0x000007FEF5E90000-0x000007FEF610A000-memory.dmp
    Filesize

    2.5MB