Analysis

  • max time kernel
    156s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:30

General

  • Target

    32057fad31bfb5015fc818847d245cd144a3c8166ae377cc4143ee5795ac06e5.exe

  • Size

    655KB

  • MD5

    5214689cb18baecfe0267940ad845398

  • SHA1

    919514c68f7e009ddbb523fc17bbb2ba5604cac4

  • SHA256

    32057fad31bfb5015fc818847d245cd144a3c8166ae377cc4143ee5795ac06e5

  • SHA512

    a2b18ac30bf332c5f473b48f6a570013dc9e8ec51ed212032253226d620a7b8018a05d018d8a0eea32e51ad5382b2b519d54da6bdebab8bae5f72664e8f500b9

Score
10/10

Malware Config

Extracted

Family

vidar

Version

48.1

Botnet

937

C2

https://koyu.space/@rspich

Attributes
  • profile_id

    937

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32057fad31bfb5015fc818847d245cd144a3c8166ae377cc4143ee5795ac06e5.exe
    "C:\Users\Admin\AppData\Local\Temp\32057fad31bfb5015fc818847d245cd144a3c8166ae377cc4143ee5795ac06e5.exe"
    1⤵
      PID:1212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 1040
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1212 -ip 1212
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1744
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1212-133-0x00000000020D0000-0x000000000214B000-memory.dmp
      Filesize

      492KB

    • memory/1212-135-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1212-134-0x00000000021C0000-0x0000000002295000-memory.dmp
      Filesize

      852KB

    • memory/1952-136-0x0000011E2BC20000-0x0000011E2BC30000-memory.dmp
      Filesize

      64KB

    • memory/1952-137-0x0000011E2BC80000-0x0000011E2BC90000-memory.dmp
      Filesize

      64KB

    • memory/1952-138-0x0000011E2E330000-0x0000011E2E334000-memory.dmp
      Filesize

      16KB