Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe
Resource
win7-20240903-en
General
-
Target
8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe
-
Size
12KB
-
MD5
ceb5022b92f0429137dc0fb67371e901
-
SHA1
999932b537591401dfa1a74df00dae99264bd994
-
SHA256
8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b
-
SHA512
a7acdf417ef81f131c050bc8bd364edddf7a2ebc446c69411d549c14ca8967af7b8c8a2d4556018f148d1b57bc985e10104cdc72e2bed518cfe3280b0254a3d8
-
SSDEEP
192:knUbCDQoJq4Hb0jPuiJddudb7Z+XX1cNIQKXy+AFtaffEOsSRMWSVP1W58:kg3MGWimFNIQKX4Fgf8OxRBSVU
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x000e000000023bb2-138.dat family_vidar_v7 behavioral2/memory/2464-142-0x0000000000DE0000-0x0000000001039000-memory.dmp family_vidar_v7 behavioral2/memory/2464-160-0x0000000000DE0000-0x0000000001039000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1508 powershell.exe 4252 powershell.exe 4564 powershell.exe 1108 powershell.exe 4328 powershell.exe 2064 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation SQUmzMBsX.exe -
Executes dropped EXE 1 IoCs
pid Process 2464 SQUmzMBsX.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 raw.githubusercontent.com 19 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SQUmzMBsX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQUmzMBsX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQUmzMBsX.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2040 timeout.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4564 powershell.exe 4564 powershell.exe 1108 powershell.exe 1108 powershell.exe 4328 powershell.exe 4328 powershell.exe 2064 powershell.exe 2064 powershell.exe 1508 powershell.exe 1508 powershell.exe 4252 powershell.exe 4252 powershell.exe 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 2464 SQUmzMBsX.exe 2464 SQUmzMBsX.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 4252 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1264 wrote to memory of 4564 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 83 PID 1264 wrote to memory of 4564 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 83 PID 1264 wrote to memory of 4564 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 83 PID 4564 wrote to memory of 1108 4564 powershell.exe 85 PID 4564 wrote to memory of 1108 4564 powershell.exe 85 PID 4564 wrote to memory of 1108 4564 powershell.exe 85 PID 1264 wrote to memory of 4328 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 86 PID 1264 wrote to memory of 4328 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 86 PID 1264 wrote to memory of 4328 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 86 PID 4328 wrote to memory of 2064 4328 powershell.exe 88 PID 4328 wrote to memory of 2064 4328 powershell.exe 88 PID 4328 wrote to memory of 2064 4328 powershell.exe 88 PID 1264 wrote to memory of 1508 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 93 PID 1264 wrote to memory of 1508 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 93 PID 1264 wrote to memory of 1508 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 93 PID 1508 wrote to memory of 4252 1508 powershell.exe 95 PID 1508 wrote to memory of 4252 1508 powershell.exe 95 PID 1508 wrote to memory of 4252 1508 powershell.exe 95 PID 1264 wrote to memory of 2464 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 97 PID 1264 wrote to memory of 2464 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 97 PID 1264 wrote to memory of 2464 1264 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 97 PID 2464 wrote to memory of 1420 2464 SQUmzMBsX.exe 102 PID 2464 wrote to memory of 1420 2464 SQUmzMBsX.exe 102 PID 2464 wrote to memory of 1420 2464 SQUmzMBsX.exe 102 PID 1420 wrote to memory of 2040 1420 cmd.exe 104 PID 1420 wrote to memory of 2040 1420 cmd.exe 104 PID 1420 wrote to memory of 2040 1420 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe"C:\Users\Admin\AppData\Local\Temp\8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\qAba1OyJSV'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\qAba1OyJSV3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
-
C:\qAba1OyJSV\SQUmzMBsX.exe"C:\qAba1OyJSV\SQUmzMBsX.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\qAba1OyJSV\SQUmzMBsX.exe" & rd /s /q "C:\ProgramData\GHJKECAAAFHJ" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2040
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
11KB
MD586b984cb7da6196f1eb0b9146e22ed1c
SHA1f7cf5378d28e070c05ae8ea2bf85ce06dd3a7514
SHA256492c5def58dc5cae31e5116fb37001e7f3e7db904af76f7ca9203698ee009c1c
SHA512f0d06849920ec8be47b1751d526e89b918a141dadd13aee151f9660cf7247c479a47de8f9ec1139f6f0333ef9f9120a26dff6cb83c98b561d0dc4acd7a902c28
-
Filesize
11KB
MD5759e4016c6af048b78faa1559b82ec9b
SHA14cd2770c99e7101da506a1a5a719079c31ce7f25
SHA256b33b90f05de97e3fbcaba93d7bf63d20c71e3d010728638ec1b18b7de31e651e
SHA512f844d44290ad4623cd4219f4485f13112992fd0f278e835e42e79380fa60bdbd74014cbf768f387503e316cd1aaa87a42cd0657c05ea49360d705ed1e5faa2df
-
Filesize
11KB
MD52d7fc5e34fc56a2ed87d5c5a9b644c6f
SHA1d6ccf99a11bd5a644d65be56ce2fc6c16d9b6f2a
SHA25673fe8321241d27ab566b3edaee55119101a1738acd47946d06e23b3780b4bb88
SHA5125320e4db014e46e6c250a863cde6e4f08e710965d115e8af4d38b6f0217ab5d61504fb60891909d98322a1b5c92faf4499ef90596c0bb8b72dd3f130c5fcea20
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9