Analysis

  • max time kernel
    13s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 18:15

General

  • Target

    600552e69cace5f3ae996afd8c3376bd2bdd2d486e1fa7187587e197f25a86fa.exe

  • Size

    556KB

  • MD5

    ed1e5792000d46ce259f1921f014967d

  • SHA1

    9e4d2aa15d2d6c61e3bebb0b5bd4d4c4d3f663fd

  • SHA256

    600552e69cace5f3ae996afd8c3376bd2bdd2d486e1fa7187587e197f25a86fa

  • SHA512

    c7a171a180960e993e752918a65687fe4f89edec7a4588cb670311c14682a62a017f37419de7ce2e7d4ef0b0dbe10b24c0f827ab9bd97d2714cec11e7bbc102b

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\600552e69cace5f3ae996afd8c3376bd2bdd2d486e1fa7187587e197f25a86fa.exe
    "C:\Users\Admin\AppData\Local\Temp\600552e69cace5f3ae996afd8c3376bd2bdd2d486e1fa7187587e197f25a86fa.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 600552e69cace5f3ae996afd8c3376bd2bdd2d486e1fa7187587e197f25a86fa.exe /f & erase C:\Users\Admin\AppData\Local\Temp\600552e69cace5f3ae996afd8c3376bd2bdd2d486e1fa7187587e197f25a86fa.exe & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 600552e69cace5f3ae996afd8c3376bd2bdd2d486e1fa7187587e197f25a86fa.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3412

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3412-3-0x0000000000000000-mapping.dmp
  • memory/3440-2-0x0000000000000000-mapping.dmp