Analysis

  • max time kernel
    80s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 05:33

General

  • Target

    dbc0302e93bc96ba1b4f31b89bedd6296c2357031e4f7cab2cf92a7dbbea2c41.exe

  • Size

    716KB

  • MD5

    63f4b6eaa164b32ecca0e2aafa789cec

  • SHA1

    35e6ac15b1a7f15b3d105f3796dcb54c67170abb

  • SHA256

    dbc0302e93bc96ba1b4f31b89bedd6296c2357031e4f7cab2cf92a7dbbea2c41

  • SHA512

    28947763a80114af308ee51726b1072777260fd9766be0a2c6be8a7d1c78c29b5496e59a790ab897c9d6b13731b17bb5f6faebba546a538a96e319c87aa29fee

Score
10/10

Malware Config

Extracted

Family

vidar

Version

48.1

Botnet

932

C2

https://koyu.space/@rspich

Attributes
  • profile_id

    932

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbc0302e93bc96ba1b4f31b89bedd6296c2357031e4f7cab2cf92a7dbbea2c41.exe
    "C:\Users\Admin\AppData\Local\Temp\dbc0302e93bc96ba1b4f31b89bedd6296c2357031e4f7cab2cf92a7dbbea2c41.exe"
    1⤵
      PID:820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 820 -s 672
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 820 -ip 820
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:4604
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1424
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/820-130-0x0000000002E0D000-0x0000000002E89000-memory.dmp
      Filesize

      496KB

    • memory/820-131-0x0000000002E0D000-0x0000000002E89000-memory.dmp
      Filesize

      496KB

    • memory/820-132-0x0000000004890000-0x0000000004965000-memory.dmp
      Filesize

      852KB

    • memory/820-133-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1424-134-0x000002B701B70000-0x000002B701B80000-memory.dmp
      Filesize

      64KB

    • memory/1424-135-0x000002B702220000-0x000002B702230000-memory.dmp
      Filesize

      64KB

    • memory/1424-136-0x000002B7048F0000-0x000002B7048F4000-memory.dmp
      Filesize

      16KB