Analysis

  • max time kernel
    164s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 13:09

General

  • Target

    59ea4f4c2e61bd019afde3df6437cdb0d2f35105e851dad2db4bbe47123c5032.exe

  • Size

    767KB

  • MD5

    c75d6765474f97b67689e397f5dbee8e

  • SHA1

    366205d0853d1fabb4047c88b5a080e674bb56c9

  • SHA256

    59ea4f4c2e61bd019afde3df6437cdb0d2f35105e851dad2db4bbe47123c5032

  • SHA512

    a74878081eb2feeadaa1ff0ae50fc896be7bc75e1748a64cf22a499aa61dc17495f7459c1cb7af820241e2404b4bd4ecc2bcdea7dffa2c28ce6485be2bef2261

Score
10/10

Malware Config

Extracted

Family

vidar

Version

48.6

Botnet

937

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    937

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ea4f4c2e61bd019afde3df6437cdb0d2f35105e851dad2db4bbe47123c5032.exe
    "C:\Users\Admin\AppData\Local\Temp\59ea4f4c2e61bd019afde3df6437cdb0d2f35105e851dad2db4bbe47123c5032.exe"
    1⤵
      PID:3612
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:1448
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Modifies data under HKEY_USERS
      PID:1944
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3612-130-0x0000000002F32000-0x0000000002FAE000-memory.dmp
      Filesize

      496KB

    • memory/3612-131-0x0000000002F32000-0x0000000002FAE000-memory.dmp
      Filesize

      496KB

    • memory/3612-132-0x0000000002D90000-0x0000000002E65000-memory.dmp
      Filesize

      852KB

    • memory/3612-133-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB