Overview
overview
10Static
static
10c1be767404...8e.zip
windows7-x64
1c1be767404...8e.zip
windows10-2004-x64
100195a0548...01.exe
windows7-x64
1000195a0548...01.exe
windows10-2004-x64
10103494894d...b8.exe
windows7-x64
8103494894d...b8.exe
windows10-2004-x64
815e918d1df...c8.exe
windows7-x64
1015e918d1df...c8.exe
windows10-2004-x64
101adf26633c...96.exe
windows7-x64
101adf26633c...96.exe
windows10-2004-x64
725bbed4562...a9.exe
windows7-x64
1025bbed4562...a9.exe
windows10-2004-x64
1029b828a2d4...7b.exe
windows7-x64
1029b828a2d4...7b.exe
windows10-2004-x64
102f0d81e068...61.exe
windows7-x64
102f0d81e068...61.exe
windows10-2004-x64
10317ce86a4e...85.exe
windows7-x64
10317ce86a4e...85.exe
windows10-2004-x64
103c764ae83e...36.exe
windows7-x64
83c764ae83e...36.exe
windows10-2004-x64
840c918b435...1df.js
windows7-x64
340c918b435...1df.js
windows10-2004-x64
74963827ab4...5e.exe
windows7-x64
104963827ab4...5e.exe
windows10-2004-x64
1050d670fcdb...0d.exe
windows7-x64
750d670fcdb...0d.exe
windows10-2004-x64
1055911205ed...78.exe
windows7-x64
1055911205ed...78.exe
windows10-2004-x64
105a48f7ceeb...a3.exe
windows7-x64
105a48f7ceeb...a3.exe
windows10-2004-x64
106700ee6916...ce.exe
windows7-x64
106700ee6916...ce.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27/07/2024, 17:08
Behavioral task
behavioral1
Sample
c1be767404a3d71717a54b01ebfa91ebff578dad8dd518a1a49012bcf012738e.zip
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c1be767404a3d71717a54b01ebfa91ebff578dad8dd518a1a49012bcf012738e.zip
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
00195a05484a91950f0c188ce6ac5f05b94123095bba2bdf0f184332bacd4201.exe
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
00195a05484a91950f0c188ce6ac5f05b94123095bba2bdf0f184332bacd4201.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
103494894de51a19c77a06cf7a48e2d278cd7f768bd972c2fd34d557f619e1b8.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
103494894de51a19c77a06cf7a48e2d278cd7f768bd972c2fd34d557f619e1b8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
15e918d1df17402cac720b75c85e81587d15ef620e89b639ad71085ce77ca8c8.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
15e918d1df17402cac720b75c85e81587d15ef620e89b639ad71085ce77ca8c8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
1adf26633c17278c9b930529b164637a8942cbb1f3267afafec63b56de51dd96.exe
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
1adf26633c17278c9b930529b164637a8942cbb1f3267afafec63b56de51dd96.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
25bbed456281ea6f37cb6b295ebd0d1764156e797b4f15e0dc1bbcd7342086a9.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
25bbed456281ea6f37cb6b295ebd0d1764156e797b4f15e0dc1bbcd7342086a9.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
2f0d81e068e18c1b7fe631d9342b33afd5bdad5bf3de39a28d6c6de30edbf661.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
2f0d81e068e18c1b7fe631d9342b33afd5bdad5bf3de39a28d6c6de30edbf661.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
317ce86a4e5783cbfa78be1ce5950fe287d810f34d834d859df0bf7496625985.exe
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
317ce86a4e5783cbfa78be1ce5950fe287d810f34d834d859df0bf7496625985.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
3c764ae83eaaab36e7550ebd312d12daa8e41cd8bc2294eb3bdf4459dda73f36.exe
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
3c764ae83eaaab36e7550ebd312d12daa8e41cd8bc2294eb3bdf4459dda73f36.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
40c918b435649c05c1f43a6f95c9bdb613726a86dfce987ea5ccd90ec2c911df.js
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
40c918b435649c05c1f43a6f95c9bdb613726a86dfce987ea5ccd90ec2c911df.js
Resource
win10v2004-20240704-en
Behavioral task
behavioral23
Sample
4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe
Resource
win7-20240705-en
Behavioral task
behavioral24
Sample
4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
50d670fcdb23752572ad966fef6e4b67e9d600a8ca0bfef4f58847eff69ed40d.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
50d670fcdb23752572ad966fef6e4b67e9d600a8ca0bfef4f58847eff69ed40d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
55911205edcecf1a4337052e070334ad0dfb5b651cb980122a963b811aeda078.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
55911205edcecf1a4337052e070334ad0dfb5b651cb980122a963b811aeda078.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
5a48f7ceeb3a0ef874ee3247079ce780b39e8af328aaa8b1e91cfed4729969a3.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
5a48f7ceeb3a0ef874ee3247079ce780b39e8af328aaa8b1e91cfed4729969a3.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
6700ee6916de2b466bfba8efd9d0aaa71cf99252d3f95c570c366819a45ab2ce.exe
Resource
win7-20240708-en
General
-
Target
29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe
-
Size
5.3MB
-
MD5
f109fd54fa6c14302beff44d666a6ade
-
SHA1
912ad7378e837b82524c7d41e9792242bc5feacc
-
SHA256
29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b
-
SHA512
38fb7b93975931cdedbd360672ac51a75de4a59883419ee46b4e739ebf1f13dfa9703062c4bba2df7cd717a5b089e364f33eb42b9fd2a703aac78da6eeeef69c
-
SSDEEP
49152:7ccw6QFnEEabMHciiW/LhKq3FWhR3PIa1p0seWJb9sMS0Z0fCnZ0qstZNweCRmeF:7PIKEabM87W/KIatvBaqstZsRmqEQ
Malware Config
Extracted
vidar
10.5
b607a7a47e1a6ff266af835d50c6eaa5
https://t.me/s41l0
https://steamcommunity.com/profiles/76561199743486170
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 YaBrowser/24.6.0.0 Safari/537.36
Signatures
-
Detect Vidar Stealer 6 IoCs
resource yara_rule behavioral14/memory/4928-66-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 behavioral14/memory/4928-68-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 behavioral14/memory/4928-72-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 behavioral14/memory/4928-84-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 behavioral14/memory/4928-148-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 behavioral14/memory/4928-151-0x0000000000400000-0x0000000000640000-memory.dmp family_vidar_v7 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Downloads MZ/PE file
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1572 set thread context of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3232 timeout.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 4928 MSBuild.exe 4928 MSBuild.exe 4928 MSBuild.exe 4928 MSBuild.exe 4928 MSBuild.exe 4928 MSBuild.exe 4928 MSBuild.exe 4928 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1572 wrote to memory of 1804 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 86 PID 1572 wrote to memory of 1804 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 86 PID 1572 wrote to memory of 1804 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 86 PID 1572 wrote to memory of 3028 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 87 PID 1572 wrote to memory of 3028 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 87 PID 1572 wrote to memory of 3028 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 87 PID 1572 wrote to memory of 1628 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 88 PID 1572 wrote to memory of 1628 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 88 PID 1572 wrote to memory of 1628 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 88 PID 1572 wrote to memory of 1556 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 89 PID 1572 wrote to memory of 1556 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 89 PID 1572 wrote to memory of 1556 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 89 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 1572 wrote to memory of 4928 1572 29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe 90 PID 4928 wrote to memory of 2052 4928 MSBuild.exe 102 PID 4928 wrote to memory of 2052 4928 MSBuild.exe 102 PID 4928 wrote to memory of 2052 4928 MSBuild.exe 102 PID 2052 wrote to memory of 3232 2052 cmd.exe 104 PID 2052 wrote to memory of 3232 2052 cmd.exe 104 PID 2052 wrote to memory of 3232 2052 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe"C:\Users\Admin\AppData\Local\Temp\29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:1804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:3028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:1628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:1556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EHDGCGIDAKEB" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
670B
MD56964e33aa600364f7e686c012ae58ca4
SHA1433429e9cf47708027caa420471d32cfa5757b4f
SHA256c32fc317c2f817064193f0fed06ca69e2485e2f142cc48ca1e8c39a7d4bdd302
SHA5121037e71903bf0f74bd79fd6103378a55c8b90a9df8e7188e0bee84861b3a9542a754e10c759ee9380f7900b34aa066677b67b85364535d50beea945b67fce7b1
-
Filesize
953B
MD56ca86973f8e850933509249965b9ff40
SHA10300467b5ad6ebd2b359055532575fbb02146764
SHA256a6581dbc0708985a12bec756110de28d831d4e6771c5a99e04c04ab4147d8b4e
SHA51203df8c140c279034a1a1ac3fe26e8612b934663c7fe301d6bd99bcadef23902be21967ef5a5334388412989dfe57a1aaa74164f57976e3ea0f59589151b35d63