Analysis

  • max time kernel
    89s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:40

General

  • Target

    SecuriteInfo.com.Variant.Razy.666259.24381.9628.exe

  • Size

    2.9MB

  • MD5

    739099e94c93394aa0a030d0731a19ac

  • SHA1

    f958dde2eb7f4458e8dde313a31882964bb762ea

  • SHA256

    1feb43725e49f700154098a4db30a9a699e8e1b7433aae2eaac52f62b3329b62

  • SHA512

    94ab0012e869018bb94ee537ec7ca4fdffa6b3e72258052758cb5a67d825e04a1118ef3a7eae05aa78e8aaa3405ecade7e90baa76546f1028e81efea29cc6880

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.666259.24381.9628.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.666259.24381.9628.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:3160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3160-0-0x0000000000400000-0x0000000000AD9000-memory.dmp
    Filesize

    6.8MB