Analysis

  • max time kernel
    129s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 15:59

General

  • Target

    04927fb6b7abf7ff94b7b5f3ae72a3745d19e6e7088763e3e121b9f54a5d905c.exe

  • Size

    679KB

  • MD5

    8e998231db502501ae9d1340717c5e93

  • SHA1

    852e491a3a3e61e5fa85927c7cb39c1618f61e0c

  • SHA256

    04927fb6b7abf7ff94b7b5f3ae72a3745d19e6e7088763e3e121b9f54a5d905c

  • SHA512

    b8a2beffcc5a7cdf6e4b2ce91de592a97cef45f6813198e457c979f57949276d8aa1b4077243d064c00913c900c8ff3c5c27abb199bc9f9941eee4ce9ac9a8d8

Score
10/10

Malware Config

Extracted

Family

vidar

Version

48.5

Botnet

937

C2

https://koyu.space/@tttaj

Attributes
  • profile_id

    937

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04927fb6b7abf7ff94b7b5f3ae72a3745d19e6e7088763e3e121b9f54a5d905c.exe
    "C:\Users\Admin\AppData\Local\Temp\04927fb6b7abf7ff94b7b5f3ae72a3745d19e6e7088763e3e121b9f54a5d905c.exe"
    1⤵
      PID:4728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 924
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4728 -ip 4728
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1228
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4552
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4552-133-0x000001FFADF70000-0x000001FFADF80000-memory.dmp
      Filesize

      64KB

    • memory/4552-134-0x000001FFAE620000-0x000001FFAE630000-memory.dmp
      Filesize

      64KB

    • memory/4552-135-0x000001FFB0CF0000-0x000001FFB0CF4000-memory.dmp
      Filesize

      16KB

    • memory/4728-130-0x00000000020D0000-0x000000000214B000-memory.dmp
      Filesize

      492KB

    • memory/4728-131-0x0000000002180000-0x0000000002255000-memory.dmp
      Filesize

      852KB

    • memory/4728-132-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB