Analysis

  • max time kernel
    158s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 07:25

General

  • Target

    a5ffaa927133ee1e84bedf01ab5213831b47f00b566d0340b625cd7f85a9bbc6.exe

  • Size

    605KB

  • MD5

    61f3772d0a593740544b703d1934da3d

  • SHA1

    e7c994a9dd3b2a02de9cbd276d3c96dad44d801e

  • SHA256

    a5ffaa927133ee1e84bedf01ab5213831b47f00b566d0340b625cd7f85a9bbc6

  • SHA512

    6abb8a90c8e79e40e71505b266c8ad9288115c569d8688be9932e4aff3658700d0e3052df6f45b7175059e44b71a609d854deaf4cf9713e2b48161c26205da0b

Score
10/10

Malware Config

Extracted

Family

vidar

Version

48.7

Botnet

937

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    937

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5ffaa927133ee1e84bedf01ab5213831b47f00b566d0340b625cd7f85a9bbc6.exe
    "C:\Users\Admin\AppData\Local\Temp\a5ffaa927133ee1e84bedf01ab5213831b47f00b566d0340b625cd7f85a9bbc6.exe"
    1⤵
      PID:1812
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3368
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:1776
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1812-130-0x0000000002250000-0x00000000022CB000-memory.dmp
      Filesize

      492KB

    • memory/1812-131-0x00000000023A0000-0x0000000002475000-memory.dmp
      Filesize

      852KB

    • memory/1812-132-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB