Analysis

  • max time kernel
    130s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 11:43

General

  • Target

    8564294725a57107809dbc67589a72adb4d256cddf8f05d6dd2d59b47ce96a9f.exe

  • Size

    622KB

  • MD5

    4967cfc6d90cfbcc091d072f1cfc5a73

  • SHA1

    46eaa2da395a1bd0cd5a5a4651789c4fd4bac067

  • SHA256

    8564294725a57107809dbc67589a72adb4d256cddf8f05d6dd2d59b47ce96a9f

  • SHA512

    2471ad09cfd84d4cf5af142eeff2fa82a7572f7bde3168295671589dc3457e173a5a8c10050c9f90d2d91a2b2556ea0024d6667ce33de4f4941820a3bf5035ff

Score
10/10

Malware Config

Extracted

Family

vidar

Version

41.6

Botnet

937

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    937

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8564294725a57107809dbc67589a72adb4d256cddf8f05d6dd2d59b47ce96a9f.exe
    "C:\Users\Admin\AppData\Local\Temp\8564294725a57107809dbc67589a72adb4d256cddf8f05d6dd2d59b47ce96a9f.exe"
    1⤵
      PID:3976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 1036
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3368
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3976 -ip 3976
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1528
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/684-132-0x000001FDCDE20000-0x000001FDCDE30000-memory.dmp
      Filesize

      64KB

    • memory/684-133-0x000001FDCDE80000-0x000001FDCDE90000-memory.dmp
      Filesize

      64KB

    • memory/684-135-0x000001FDD0530000-0x000001FDD0534000-memory.dmp
      Filesize

      16KB

    • memory/3976-130-0x0000000000680000-0x00000000006FC000-memory.dmp
      Filesize

      496KB

    • memory/3976-131-0x00000000008C0000-0x0000000000996000-memory.dmp
      Filesize

      856KB

    • memory/3976-134-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB