Analysis

  • max time kernel
    175s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 08:04

General

  • Target

    9356506457dc510ea9bb2743be661106573beb605dc6127bbf0a82b524eb8c88.exe

  • Size

    3.6MB

  • MD5

    81a66564a1a5c2c2b7189681326804aa

  • SHA1

    ac5e9117eea3f03baaf261125492610ec0bbdeb8

  • SHA256

    9356506457dc510ea9bb2743be661106573beb605dc6127bbf0a82b524eb8c88

  • SHA512

    e445e8a7f61353036ffb8c0b38efb5945411b6c7ff58f7920aa6b9328616da5f1fc87894c6ddf301eaec1226c5ca766d7aaabe3bbe7de4fb6a0a3356e8b513ec

Malware Config

Extracted

Family

vidar

Version

48.1

Botnet

932

C2

https://koyu.space/@rspich

Attributes
  • profile_id

    932

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 1 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in Windows directory 4 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9356506457dc510ea9bb2743be661106573beb605dc6127bbf0a82b524eb8c88.exe
    "C:\Users\Admin\AppData\Local\Temp\9356506457dc510ea9bb2743be661106573beb605dc6127bbf0a82b524eb8c88.exe"
    1⤵
      PID:1668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 1752
        2⤵
        • Drops file in Windows directory
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        PID:1400
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:2872
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3916
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1668 -ip 1668
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1668-130-0x0000000000400000-0x0000000000AF7000-memory.dmp
      Filesize

      7.0MB