Analysis
-
max time kernel
112s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe
Resource
win10v2004-20241007-en
General
-
Target
8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe
-
Size
8.3MB
-
MD5
2780aa0eed2951601dc61d4c38011b85
-
SHA1
1e5b178f61f58a9e90b267d881c20031f530c001
-
SHA256
8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b
-
SHA512
f599fec839cb48c3c145e0ef8583949fff3b5538b8ad402bd4e06b6f851c7bb682f884757fa6dbaac3fce134c34cd86236abc76b7c657d4370cdcf4046c2f09e
-
SSDEEP
196608:exOxtJahKu0vlXzxh+ZD2G1md3dtonTkM:7xtJtzX2ZD2GUtonv
Malware Config
Extracted
vidar
11.7
8ec2721615c8de7e0afa1fdbfc111f76
https://t.me/m07mbk
https://steamcommunity.com/profiles/76561199801589826
Signatures
-
Detect Vidar Stealer 7 IoCs
resource yara_rule behavioral2/memory/4672-54-0x0000000000400000-0x000000000082E000-memory.dmp family_vidar_v7 behavioral2/memory/4896-53-0x0000000000830000-0x0000000000A89000-memory.dmp family_vidar_v7 behavioral2/memory/4672-55-0x0000000000400000-0x000000000082E000-memory.dmp family_vidar_v7 behavioral2/memory/4896-59-0x0000000000830000-0x0000000000A89000-memory.dmp family_vidar_v7 behavioral2/memory/4896-83-0x0000000000830000-0x0000000000A89000-memory.dmp family_vidar_v7 behavioral2/memory/4896-84-0x0000000000830000-0x0000000000A89000-memory.dmp family_vidar_v7 behavioral2/memory/4896-85-0x0000000000830000-0x0000000000A89000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation CRYPTED.EXE Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation service.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation BUILD.EXE Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation service.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\service.exe service.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\service.exe CRYPTED.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\service.exe service.exe -
Executes dropped EXE 11 IoCs
pid Process 4672 BUILD.EXE 4184 CRYPTED.EXE 3708 CRYPTED.EXE 1832 CRYPTED.EXE 4896 BUILD.EXE 2572 service.exe 3696 service.exe 2748 service.exe 3732 service.exe 4516 service.exe 3400 service.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SafeUpdater = "C:\\Users\\Admin\\Videos\\MonetaUpdater\\UpdaterMoneta.exe" BUILD.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4184 set thread context of 1832 4184 CRYPTED.EXE 104 PID 2572 set thread context of 3696 2572 service.exe 119 PID 2748 set thread context of 3400 2748 service.exe 133 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4908 4184 WerFault.exe 4700 2572 WerFault.exe 117 1512 2748 WerFault.exe 129 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CRYPTED.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CRYPTED.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BUILD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BUILD.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 1548 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3472 schtasks.exe 2136 schtasks.exe 2352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4896 BUILD.EXE 4896 BUILD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4828 wrote to memory of 2880 4828 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 99 PID 4828 wrote to memory of 2880 4828 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 99 PID 4828 wrote to memory of 2880 4828 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 99 PID 4828 wrote to memory of 2880 4828 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 99 PID 4828 wrote to memory of 2880 4828 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 99 PID 2880 wrote to memory of 4672 2880 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 100 PID 2880 wrote to memory of 4672 2880 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 100 PID 2880 wrote to memory of 4672 2880 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 100 PID 2880 wrote to memory of 4184 2880 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 101 PID 2880 wrote to memory of 4184 2880 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 101 PID 2880 wrote to memory of 4184 2880 8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe 101 PID 4184 wrote to memory of 3708 4184 CRYPTED.EXE 103 PID 4184 wrote to memory of 3708 4184 CRYPTED.EXE 103 PID 4184 wrote to memory of 3708 4184 CRYPTED.EXE 103 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 4184 wrote to memory of 1832 4184 CRYPTED.EXE 104 PID 1832 wrote to memory of 4824 1832 CRYPTED.EXE 107 PID 1832 wrote to memory of 4824 1832 CRYPTED.EXE 107 PID 1832 wrote to memory of 4824 1832 CRYPTED.EXE 107 PID 4824 wrote to memory of 2136 4824 cmd.exe 109 PID 4824 wrote to memory of 2136 4824 cmd.exe 109 PID 4824 wrote to memory of 2136 4824 cmd.exe 109 PID 4672 wrote to memory of 4896 4672 BUILD.EXE 115 PID 4672 wrote to memory of 4896 4672 BUILD.EXE 115 PID 4672 wrote to memory of 4896 4672 BUILD.EXE 115 PID 4672 wrote to memory of 4896 4672 BUILD.EXE 115 PID 4672 wrote to memory of 4896 4672 BUILD.EXE 115 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 2572 wrote to memory of 3696 2572 service.exe 119 PID 3696 wrote to memory of 4048 3696 service.exe 122 PID 3696 wrote to memory of 4048 3696 service.exe 122 PID 3696 wrote to memory of 4048 3696 service.exe 122 PID 4048 wrote to memory of 2352 4048 cmd.exe 124 PID 4048 wrote to memory of 2352 4048 cmd.exe 124 PID 4048 wrote to memory of 2352 4048 cmd.exe 124 PID 4896 wrote to memory of 4052 4896 BUILD.EXE 126 PID 4896 wrote to memory of 4052 4896 BUILD.EXE 126 PID 4896 wrote to memory of 4052 4896 BUILD.EXE 126 PID 4052 wrote to memory of 1548 4052 cmd.exe 128 PID 4052 wrote to memory of 1548 4052 cmd.exe 128 PID 4052 wrote to memory of 1548 4052 cmd.exe 128 PID 2748 wrote to memory of 3732 2748 service.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe"C:\Users\Admin\AppData\Local\Temp\8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe"C:\Users\Admin\AppData\Local\Temp\8eae0fa62e0400bda4c1f395103d02390199045c35ece42d437a9d878433440b.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\BUILD.EXE"C:\Users\Admin\AppData\Local\Temp\BUILD.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\BUILD.EXE"C:\Users\Admin\AppData\Local\Temp\BUILD.EXE"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\BUILD.EXE" & rd /s /q "C:\ProgramData\CAFIJKFHIJKK" & exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\timeout.exetimeout /t 106⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1548
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\CRYPTED.EXE"C:\Users\Admin\AppData\Local\Temp\CRYPTED.EXE"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\CRYPTED.EXE"C:\Users\Admin\AppData\Local\Temp\CRYPTED.EXE"4⤵
- Executes dropped EXE
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\CRYPTED.EXE"C:\Users\Admin\AppData\Local\Temp\CRYPTED.EXE"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn WinApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn WinApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2136
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 2524⤵
- Program crash
PID:4908
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4184 -ip 41841⤵PID:2248
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn WinApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn WinApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 2362⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2572 -ip 25721⤵PID:5012
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"2⤵
- Executes dropped EXE
PID:3732
-
-
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"2⤵
- Executes dropped EXE
PID:4516
-
-
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn WinApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:552 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn WinApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3472
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 2242⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2748 -ip 27481⤵PID:4888
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD5117231c0ea5644ae28ec0a8963b14e41
SHA14e28424ff04d51ec065e93f85a5e9e1b4ccc992d
SHA256c5f355ea361d59345a90a6f1e157d29e982830d623202af7ecff5288d6f75c32
SHA5125488f16020f1b14241e43c30640641fd0cead88a4f607e405b8ad42f31f161c4c38b58189111491c9901ac65a1cd2f7d43b43b9b75ce76eae4c35d48835dc988
-
Filesize
353KB
MD5a6c522213b6d328513ac0770555035f4
SHA1e3376ed412a343b6c787c7b5cf62ec63d47aa00c
SHA2560a14b17aa3dfadac32fb1b5fffbe2f68f694f5a5b3adc3b9363458f329952238
SHA51293723e343751815b406f0b7dbfd2fa9dda558e577a2e5852eb42d92c44685b643463faf691213025a1f19d1a2b5266245ffac5bd6e7f5a463f3ec000d0ae7dea
-
Filesize
64KB
MD5c60cf18bec1acbd0ec5efc4c5b6ab1d4
SHA1497535117578ae14be15c8aa0e7f6f00f55daddc
SHA2560f838464021eaf1c84730e474db56f319d6355f71b1111995266f347a33b2d90
SHA512fa7cb9641f81f553320af682940a707169aa4c9191193d34be16836363aaeaeffa67aed8ae8eeab734b807386044dfd3b062d81f30f6ac37645b98ce7814b571