Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:43

General

  • Target

    64fbd49f6c58bb38c5d55d3644f78f55163caa81b8a56dcf15486c5bda6a2f5c.exe

  • Size

    542KB

  • MD5

    293e517ba368609f2fd93e705dbc2bf2

  • SHA1

    89b03ee0010418257e6c9a2fd11a69de2d3c6f11

  • SHA256

    64fbd49f6c58bb38c5d55d3644f78f55163caa81b8a56dcf15486c5bda6a2f5c

  • SHA512

    e1932ff365569a0b0e368d7dcf0c46c30cf0db6e0956f5aca97d3d511cd1a7b7459eee98c6220fcff6d1970b3189565277a3c1dbaf22f8f3b198c0bcdcdeb719

Malware Config

Extracted

Family

vidar

Version

29.8

Botnet

517

C2

http://sastabiak.com/

Attributes
  • profile_id

    517

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 8 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64fbd49f6c58bb38c5d55d3644f78f55163caa81b8a56dcf15486c5bda6a2f5c.exe
    "C:\Users\Admin\AppData\Local\Temp\64fbd49f6c58bb38c5d55d3644f78f55163caa81b8a56dcf15486c5bda6a2f5c.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 792
      2⤵
      • Program crash
      PID:4300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 824
      2⤵
      • Program crash
      PID:4140
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 824
      2⤵
      • Program crash
      PID:744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 880
      2⤵
      • Program crash
      PID:3048
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 792
      2⤵
      • Program crash
      PID:1612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 792
      2⤵
      • Program crash
      PID:4460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 792
      2⤵
      • Program crash
      PID:2304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 1092
      2⤵
      • Program crash
      PID:344
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1164 -ip 1164
    1⤵
      PID:1776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1164 -ip 1164
      1⤵
        PID:4156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1164 -ip 1164
        1⤵
          PID:2188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1164 -ip 1164
          1⤵
            PID:3492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1164 -ip 1164
            1⤵
              PID:2012
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1164 -ip 1164
              1⤵
                PID:4456
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1164 -ip 1164
                1⤵
                  PID:4680
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1164 -ip 1164
                  1⤵
                    PID:1452

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Credential Access

                  Credentials in Files

                  4
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Collection

                  Data from Local System

                  4
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1164-130-0x0000000003511000-0x0000000003569000-memory.dmp
                    Filesize

                    352KB

                  • memory/1164-131-0x0000000005130000-0x00000000051BA000-memory.dmp
                    Filesize

                    552KB

                  • memory/1164-132-0x0000000000400000-0x0000000003378000-memory.dmp
                    Filesize

                    47.5MB