Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 15:42
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
e86fc05e65a6f6da142280ce74792ba8
-
SHA1
502d61b4a8388bb353ae2bdbf31b81fdec749671
-
SHA256
065a1a3575aac28ccb77e4d00b18907aab16f8432913425ffcde44abf24ef840
-
SHA512
3256b423b649055477ed79bb00f3d1d00bfafd03b7d3115b2d0d59a30a59e1b6c544756a7887edf5a6bc30e911d59b60eda866947b14f740b199337378d6be19
-
SSDEEP
24576:vRuXNWsuHFwtfgwwLwAh8DtuVwomcWSwzAeN1+Y7zU8y8RoF:Ju9Wsr1gNLvQkVwmhjeNh7zfRoF
Malware Config
Extracted
vidar
11.1
7d1a0d5ed8be2289838bb484d111de51
https://steamcommunity.com/profiles/76561199786602107
https://t.me/lpnjoke
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Signatures
-
Detect Vidar Stealer 11 IoCs
resource yara_rule behavioral1/memory/1876-34-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-35-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-36-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-177-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-196-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-225-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-244-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-375-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-394-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-437-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 behavioral1/memory/1876-456-0x0000000003C40000-0x0000000003EB6000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1876 Za.pif -
Loads dropped DLL 3 IoCs
pid Process 2760 cmd.exe 1876 Za.pif 1876 Za.pif -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2956 tasklist.exe 2584 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\MinAct file.exe File opened for modification C:\Windows\StoneBearing file.exe File opened for modification C:\Windows\PublicationsCertificate file.exe File opened for modification C:\Windows\AcceptableFashion file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Za.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Za.pif Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Za.pif -
Delays execution with timeout.exe 1 IoCs
pid Process 2508 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Za.pif Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Za.pif Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Za.pif -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1876 Za.pif 1876 Za.pif 1876 Za.pif 1876 Za.pif 1876 Za.pif 1876 Za.pif 1876 Za.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2956 tasklist.exe Token: SeDebugPrivilege 2584 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1876 Za.pif 1876 Za.pif 1876 Za.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1876 Za.pif 1876 Za.pif 1876 Za.pif -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2760 2932 file.exe 31 PID 2932 wrote to memory of 2760 2932 file.exe 31 PID 2932 wrote to memory of 2760 2932 file.exe 31 PID 2932 wrote to memory of 2760 2932 file.exe 31 PID 2760 wrote to memory of 2956 2760 cmd.exe 33 PID 2760 wrote to memory of 2956 2760 cmd.exe 33 PID 2760 wrote to memory of 2956 2760 cmd.exe 33 PID 2760 wrote to memory of 2956 2760 cmd.exe 33 PID 2760 wrote to memory of 2700 2760 cmd.exe 34 PID 2760 wrote to memory of 2700 2760 cmd.exe 34 PID 2760 wrote to memory of 2700 2760 cmd.exe 34 PID 2760 wrote to memory of 2700 2760 cmd.exe 34 PID 2760 wrote to memory of 2584 2760 cmd.exe 36 PID 2760 wrote to memory of 2584 2760 cmd.exe 36 PID 2760 wrote to memory of 2584 2760 cmd.exe 36 PID 2760 wrote to memory of 2584 2760 cmd.exe 36 PID 2760 wrote to memory of 2576 2760 cmd.exe 37 PID 2760 wrote to memory of 2576 2760 cmd.exe 37 PID 2760 wrote to memory of 2576 2760 cmd.exe 37 PID 2760 wrote to memory of 2576 2760 cmd.exe 37 PID 2760 wrote to memory of 3064 2760 cmd.exe 38 PID 2760 wrote to memory of 3064 2760 cmd.exe 38 PID 2760 wrote to memory of 3064 2760 cmd.exe 38 PID 2760 wrote to memory of 3064 2760 cmd.exe 38 PID 2760 wrote to memory of 2560 2760 cmd.exe 39 PID 2760 wrote to memory of 2560 2760 cmd.exe 39 PID 2760 wrote to memory of 2560 2760 cmd.exe 39 PID 2760 wrote to memory of 2560 2760 cmd.exe 39 PID 2760 wrote to memory of 2620 2760 cmd.exe 40 PID 2760 wrote to memory of 2620 2760 cmd.exe 40 PID 2760 wrote to memory of 2620 2760 cmd.exe 40 PID 2760 wrote to memory of 2620 2760 cmd.exe 40 PID 2760 wrote to memory of 1876 2760 cmd.exe 41 PID 2760 wrote to memory of 1876 2760 cmd.exe 41 PID 2760 wrote to memory of 1876 2760 cmd.exe 41 PID 2760 wrote to memory of 1876 2760 cmd.exe 41 PID 2760 wrote to memory of 1884 2760 cmd.exe 42 PID 2760 wrote to memory of 1884 2760 cmd.exe 42 PID 2760 wrote to memory of 1884 2760 cmd.exe 42 PID 2760 wrote to memory of 1884 2760 cmd.exe 42 PID 1876 wrote to memory of 2152 1876 Za.pif 44 PID 1876 wrote to memory of 2152 1876 Za.pif 44 PID 1876 wrote to memory of 2152 1876 Za.pif 44 PID 1876 wrote to memory of 2152 1876 Za.pif 44 PID 2152 wrote to memory of 2508 2152 cmd.exe 46 PID 2152 wrote to memory of 2508 2152 cmd.exe 46 PID 2152 wrote to memory of 2508 2152 cmd.exe 46 PID 2152 wrote to memory of 2508 2152 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Examine Examine.bat & Examine.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2579433⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "forstuffmineralharassment" Genome3⤵
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Prozac + ..\Hospital + ..\Raising + ..\Excel + ..\Motor + ..\Worlds + ..\Suggestions + ..\Granny U3⤵
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\257943\Za.pifZa.pif U3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HCAEBFBKKJDH" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2508
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539KB
MD5c9761380d166e6bd9902e34dc2faa0c0
SHA12407c49bbf00bacf452af1a06cb50083373c8e92
SHA256443b0f7fbb7e8bb815efe34efc85357219996a7a3d23d0701ef034972f6b574e
SHA5126e3107450361fa764cbd01305b99fd879d0c09d4774aa9c97841eb65d15d9ab7fa3004a1c04f4223b7c06154e5f6d23a7cbaa6fac9726c9c9e7e4d34f02129ea
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
9KB
MD5b3b7c01080e72742a00c5aaf3ec046f6
SHA1f0e8a661296863aec2fae7703936d740f3ebc3f3
SHA256d0a29186f23668fc6ef5bcc7fa75dc0980506e324ceb89fd58caa2f9c2a188e2
SHA5125a38a0cdf17532632c5b5a1eff55efa16a749fe02ac0c3644d261198ec632efee96e9e5a05be4a22f3e78935c11fa943aea147d84d85e2052edba4e7708332d2
-
Filesize
75KB
MD562a56217f8551bbd84616c9723ea6471
SHA181046a4138def3cd209ee6006008c0e5ee7086e4
SHA256fea47567c14dd537e18d7ff619e77b97cc3779100383c12c5116536744c694b0
SHA512d9ee617fff6dbc052f13aee9230ec999704724648c033a3bf92782f79b5ad98953905f4170617c605269b1bc3723c3bbeb67b69e164b336fdea444562977c5ac
-
Filesize
7KB
MD5318d88cd1cc0334c2e45e688b7658095
SHA1cac1ff975adc1e361f619fdbad3bca1494409526
SHA256df8218297c87f4a143f35e53ee26fe4da976b63d179f188b12fd742106ea0752
SHA51277dcfbe584ad96b64b8d14e612ce8286047d71a331ea120e498883ed2fdd5f8f7b573e3c8ca83679e64d977e48bfacd6409f05d19eba7e54a0a9868808844c13
-
Filesize
25KB
MD545b0f119992c2bbe61d51e0f4490382c
SHA17a7e66454ca9d068ebbf919a4688992b534aa461
SHA256780873a17ee46d7ae289830780e4c11edb65b2f1e213574750ea7c15c2165cdf
SHA512ecba5d98738f7def1cfd023e0e2f6ec35e97d3ea4227fb412c822f55b3ce23b72c4297f0dc242ba4c303b36f0125864a6739b5ccaaed374651abb96cdabbe6bf
-
Filesize
58KB
MD511e84ca7a5689555ddbf6d9abdc9bd53
SHA1036066fde040aca2e3d05d803b244269dcc12b14
SHA256c1357e479aa3964c65f50fc09ef252b14053be8e8fe9f991910f72a3679de01b
SHA5123da463b7407e2258c01a910d0caef1058d78167b748b4378cde42ce4515881cc47525a73e25721033b7a1e036ef6bc5e750eee9834f49d11526f9c9837098372
-
Filesize
65KB
MD558438355d825786230ad5bf225552049
SHA19f31ce7574d2429960039d8608a1c20c247558f5
SHA256d933ef51406dea5218be67fcde1b4e13976b9090adb4f56cee38894efbb7b82b
SHA512191540136f3cd20be5df9ecf4198524fd944f6375e3f22e781bad4a4306dc09d73cd922c2d3b0c16fccfe764fb7dfb742141b61c47d0281127cbe6215c6faf30
-
Filesize
86KB
MD556795ba7b3cbce4ba573783302d00a6c
SHA13fe5e2d2c4aeecbaa320bf25249fe53fb475557c
SHA2562a4d632452ce349116872bf769bf43d3654dee7b7c0e1a208bd3f3b035b4b31a
SHA512fb8cd784e6fdd9be0d6b13178916cb90618f17fc6497e9819d88b0ca8ed0e33b66d4a69e27db622f5ed99ea1a33aef7a0266e07f7813e1a052f4699478157a59
-
Filesize
90KB
MD59d16a5f0e0ac5eb3649a4e30c737d961
SHA1b534596b50206e66a1a2966b0c63a15b8db4e6a6
SHA25601b98e5c9a186e6fbfa7029f43c03f2dfddd2164b2e9991c23d4ebeeb41719fb
SHA5121d330718db28065c94a4645c1609a6056cda6a9f648e288c7897b20c71a6a065b8685fbc299d2ba1f118f3dff0194a63fa675ba4dea7bddc53959efe7a3f1ec6
-
Filesize
66KB
MD591c585c738567dd69089701fa0c6a437
SHA1431be3ea8452497470dbbaafa33a18419a522a01
SHA256dfeca41f2ba6d0aee58a3c8b7dcb524561ef53b0e954692cb5bd53bfdb7e3823
SHA512414b0b4bbde89e6e2489c2cdf6d66c74761ba47bef3b94d1d420880937a1b11acca0940a827ae4058fbb2b904b4a34227de36bbe7ff769d281cf09cf4cc6bb04
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
864KB
MD51edff3e250cfc5401d6b901282cabfb5
SHA190e09208a11cf15c0471fe22b3c25c54ecd8151d
SHA256070a0bdff7940ecef46d1aa821728dfe0d657caf4301597f2e0de21aff49e1ed
SHA5129c535752c97394ad01df78fe4dd2feb853efcdc2656404a6333fa20618c3cb6cf097a22f0582e6c2a2060e296b2940e60ffca3fb21d4881e6f126878d29be953
-
Filesize
74KB
MD5ccf1031d9b88f6a707571f3d284f39d1
SHA1f401b2d9b7100cd73ad8c31a75bdb998f5ba9646
SHA256daae4ad18bf6fcb2d2b6be2ed9a2f0c46c5fb16869f92867d5698201e47d2e50
SHA5120f293302d4d32331e0d72e05a19baedec60ef822fc0033831ccdae5cba2384e0e908a3dfd66a147a5a8df75964da36c4d7d8c2e735f904023699823f081d1a7d
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558