Analysis

  • max time kernel
    98s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:29

General

  • Target

    SecuriteInfo.com.Variant.Razy.654349.15187.30626.exe

  • Size

    2.6MB

  • MD5

    07e6d28d53af0260c1cf07a1a7171fc7

  • SHA1

    f5cae56f74c344d79972540b9bb4d315b6df3ce1

  • SHA256

    08c31318d635778eaaf19c55440ed58570e764db28339f3061d927d9f3643ce3

  • SHA512

    c93e57235cafadfdb7a93f17409db434ec9d4edf66075ab0da2f22a64af9806c0d1ad8338be348c30ccc038cfd781e4f6eb92c0a4d88a27dfcdf517245e25bc4

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.654349.15187.30626.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.654349.15187.30626.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1168-1-0x000007FEF6F80000-0x000007FEF71FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1656-0-0x0000000000400000-0x0000000000AC1000-memory.dmp
    Filesize

    6.8MB