Analysis

  • max time kernel
    113s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 11:43

General

  • Target

    24ae87f1f17c49521ed8ed56b9a2981135f47d4c7ea9ed17358dc4e38e0b6eb8.exe

  • Size

    1.5MB

  • MD5

    72c52b0ddd8cd7c4eac71f594238386c

  • SHA1

    c0a6f2d11dffe74c311dd9517aa2960bc0b9f42d

  • SHA256

    24ae87f1f17c49521ed8ed56b9a2981135f47d4c7ea9ed17358dc4e38e0b6eb8

  • SHA512

    99e711ad5195518e5fc3b00b3b2f8fabbbc8413ef3839dad031fa3b944818935fcd31d96d6ed63b9d40eda8f6c1d647ade0d89c87b90b1773cbb4a82e49e553f

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Program crash 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24ae87f1f17c49521ed8ed56b9a2981135f47d4c7ea9ed17358dc4e38e0b6eb8.exe
    "C:\Users\Admin\AppData\Local\Temp\24ae87f1f17c49521ed8ed56b9a2981135f47d4c7ea9ed17358dc4e38e0b6eb8.exe"
    1⤵
    • Loads dropped DLL
    PID:3512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 940
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1056
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4248
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1068
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1492
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1496
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4272
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1500
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3120
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1712
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1472
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1656
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1736
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1736
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1760
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 1460
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/3512-115-0x00000000023B0000-0x00000000023B1000-memory.dmp
    Filesize

    4KB

  • memory/3512-116-0x00000000029A0000-0x0000000002ABB000-memory.dmp
    Filesize

    1.1MB

  • memory/3512-117-0x0000000000400000-0x000000000057E000-memory.dmp
    Filesize

    1.5MB