Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 13:54

General

  • Target

    4401cc5459665a04cab4be3e7930ab187e86908b056ad321e19b3b0e8fc255ac.exe

  • Size

    602KB

  • MD5

    21bb6f6da4d85a40fea01d98c2132b50

  • SHA1

    eebad8256656b3113eba7321bcce467a61a98322

  • SHA256

    4401cc5459665a04cab4be3e7930ab187e86908b056ad321e19b3b0e8fc255ac

  • SHA512

    3b1b4c91181d5b286e795afc5ef3549f1473595aa5a69cb51d6d9b31dcda284003d682f1bf3f24d663f4b552ac991996169107c9ac1707901c0fe0ba57f61d9f

Score
10/10

Malware Config

Extracted

Family

vidar

Version

47.9

Botnet

937

C2

https://mas.to/@kirpich

Attributes
  • profile_id

    937

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4401cc5459665a04cab4be3e7930ab187e86908b056ad321e19b3b0e8fc255ac.exe
    "C:\Users\Admin\AppData\Local\Temp\4401cc5459665a04cab4be3e7930ab187e86908b056ad321e19b3b0e8fc255ac.exe"
    1⤵
      PID:2720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 1736
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3628
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:2744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2720 -ip 2720
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3208
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:3616
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2720-130-0x0000000002280000-0x00000000022FC000-memory.dmp
      Filesize

      496KB

    • memory/2720-131-0x0000000002360000-0x0000000002436000-memory.dmp
      Filesize

      856KB

    • memory/2720-132-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB