Analysis

  • max time kernel
    133s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 04:40

General

  • Target

    f69a9cd55b6d88040a40f092ae962eccad79c773afb156eeec5919fd11ca7174.exe

  • Size

    772KB

  • MD5

    9e8388274066861ecf159c212e153ec1

  • SHA1

    6ba52b3cca249625bce6de2fdf98002b7f476cde

  • SHA256

    f69a9cd55b6d88040a40f092ae962eccad79c773afb156eeec5919fd11ca7174

  • SHA512

    33a2a84cde6543aa464f4439d7db57e7debe6c87b7537b2b349da843b015b99cbd1d5dc70b347a6e8fcfa000652669cabc2e539748a5e127fdea72673915618c

Score
10/10

Malware Config

Extracted

Family

vidar

Version

47.9

Botnet

937

C2

https://mas.to/@kirpich

Attributes
  • profile_id

    937

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f69a9cd55b6d88040a40f092ae962eccad79c773afb156eeec5919fd11ca7174.exe
    "C:\Users\Admin\AppData\Local\Temp\f69a9cd55b6d88040a40f092ae962eccad79c773afb156eeec5919fd11ca7174.exe"
    1⤵
      PID:3816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 1028
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3816 -ip 3816
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:4968
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3816-130-0x0000000000B3D000-0x0000000000BB9000-memory.dmp
      Filesize

      496KB

    • memory/3816-131-0x0000000000B3D000-0x0000000000BB9000-memory.dmp
      Filesize

      496KB

    • memory/3816-132-0x00000000026F0000-0x00000000027C6000-memory.dmp
      Filesize

      856KB

    • memory/3816-133-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/4056-134-0x000001644B720000-0x000001644B730000-memory.dmp
      Filesize

      64KB

    • memory/4056-135-0x000001644B780000-0x000001644B790000-memory.dmp
      Filesize

      64KB

    • memory/4056-136-0x000001644DE40000-0x000001644DE44000-memory.dmp
      Filesize

      16KB