Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 11:57

General

  • Target

    7e55bdeff8cc2a3cb72cf193e3dac16cfaef2a3019f43bed1f115472b2b44849.exe

  • Size

    718KB

  • MD5

    b40c5ec4c898518b42a7260e41932f03

  • SHA1

    a91d15055fd02f373916d30895c878140b03ba4c

  • SHA256

    7e55bdeff8cc2a3cb72cf193e3dac16cfaef2a3019f43bed1f115472b2b44849

  • SHA512

    16dffd3cac18abc5194e3d5b5d43005c64fe157e687a8bcaf9011842b66a8de7f6fffe60fda883d25559ef04c07b51dff5fd9fa2a949526245a870f074638164

Score
10/10

Malware Config

Extracted

Family

vidar

Version

48.1

Botnet

937

C2

https://koyu.space/@rspich

Attributes
  • profile_id

    937

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e55bdeff8cc2a3cb72cf193e3dac16cfaef2a3019f43bed1f115472b2b44849.exe
    "C:\Users\Admin\AppData\Local\Temp\7e55bdeff8cc2a3cb72cf193e3dac16cfaef2a3019f43bed1f115472b2b44849.exe"
    1⤵
      PID:1484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 928
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:860
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1484 -ip 1484
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:2748
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/860-134-0x0000028A7D930000-0x0000028A7D940000-memory.dmp
      Filesize

      64KB

    • memory/860-135-0x0000028A7D990000-0x0000028A7D9A0000-memory.dmp
      Filesize

      64KB

    • memory/860-136-0x0000028A7E670000-0x0000028A7E674000-memory.dmp
      Filesize

      16KB

    • memory/1484-130-0x0000000002C0D000-0x0000000002C89000-memory.dmp
      Filesize

      496KB

    • memory/1484-131-0x0000000002C0D000-0x0000000002C89000-memory.dmp
      Filesize

      496KB

    • memory/1484-132-0x00000000048E0000-0x00000000049B5000-memory.dmp
      Filesize

      852KB

    • memory/1484-133-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB