Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 13:48

General

  • Target

    472772ed28161f82f180d925a6dd510914b18c8c1782cceb1ebe9781c73dec3a.exe

  • Size

    728KB

  • MD5

    a3208303a518632d07e6e6a240d37f25

  • SHA1

    16af523e50ebd8bbc9930488d1769241ef6bcd83

  • SHA256

    472772ed28161f82f180d925a6dd510914b18c8c1782cceb1ebe9781c73dec3a

  • SHA512

    6ecfc344cf638969230d5d0c75c7f9ed96ab31250f17889ac2e2910b81da509f161c68850cc99546b6dfe6372836affa60322aff09cb77772c517c72507000be

Score
10/10

Malware Config

Extracted

Family

vidar

Version

47.9

Botnet

937

C2

https://mas.to/@kirpich

Attributes
  • profile_id

    937

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\472772ed28161f82f180d925a6dd510914b18c8c1782cceb1ebe9781c73dec3a.exe
    "C:\Users\Admin\AppData\Local\Temp\472772ed28161f82f180d925a6dd510914b18c8c1782cceb1ebe9781c73dec3a.exe"
    1⤵
      PID:2176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 1040
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2176 -ip 2176
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:460
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:1960
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1504
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2176-130-0x0000000000620000-0x000000000069C000-memory.dmp
      Filesize

      496KB

    • memory/2176-131-0x0000000002210000-0x00000000022E6000-memory.dmp
      Filesize

      856KB

    • memory/2176-132-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB