Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe
Resource
win7-20240903-en
General
-
Target
8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe
-
Size
26.0MB
-
MD5
13eb2bb3303156d695ecf3f2b2c09eb7
-
SHA1
db1f2877681d02201c6c9d71d8c52a872c3612b9
-
SHA256
8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b
-
SHA512
6f44a7f1612f0eb4843c1e0de757a03f53d2b14e7aa8b7f983c2ca9baf0701d30f129edeab9c889655840782a1289fb4d0bf0699223e3c584afdaa4ee5172172
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x0011000000023caa-135.dat family_vidar_v7 behavioral2/memory/3116-138-0x0000000000DB0000-0x0000000001009000-memory.dmp family_vidar_v7 behavioral2/memory/3116-157-0x0000000000DB0000-0x0000000001009000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4040 powershell.exe 1080 powershell.exe 3696 powershell.exe 4504 powershell.exe 3164 powershell.exe 2736 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation zzufCeXHIE.exe -
Executes dropped EXE 1 IoCs
pid Process 3116 zzufCeXHIE.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 raw.githubusercontent.com 26 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zzufCeXHIE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 zzufCeXHIE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString zzufCeXHIE.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1352 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1080 powershell.exe 1080 powershell.exe 3696 powershell.exe 3696 powershell.exe 4504 powershell.exe 4504 powershell.exe 3164 powershell.exe 3164 powershell.exe 2736 powershell.exe 2736 powershell.exe 4040 powershell.exe 4040 powershell.exe 3116 zzufCeXHIE.exe 3116 zzufCeXHIE.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3724 wrote to memory of 1080 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 87 PID 3724 wrote to memory of 1080 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 87 PID 3724 wrote to memory of 1080 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 87 PID 1080 wrote to memory of 3696 1080 powershell.exe 91 PID 1080 wrote to memory of 3696 1080 powershell.exe 91 PID 1080 wrote to memory of 3696 1080 powershell.exe 91 PID 3724 wrote to memory of 4504 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 95 PID 3724 wrote to memory of 4504 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 95 PID 3724 wrote to memory of 4504 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 95 PID 4504 wrote to memory of 3164 4504 powershell.exe 99 PID 4504 wrote to memory of 3164 4504 powershell.exe 99 PID 4504 wrote to memory of 3164 4504 powershell.exe 99 PID 3724 wrote to memory of 2736 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 103 PID 3724 wrote to memory of 2736 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 103 PID 3724 wrote to memory of 2736 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 103 PID 2736 wrote to memory of 4040 2736 powershell.exe 105 PID 2736 wrote to memory of 4040 2736 powershell.exe 105 PID 2736 wrote to memory of 4040 2736 powershell.exe 105 PID 3724 wrote to memory of 3116 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 107 PID 3724 wrote to memory of 3116 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 107 PID 3724 wrote to memory of 3116 3724 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 107 PID 3116 wrote to memory of 2528 3116 zzufCeXHIE.exe 112 PID 3116 wrote to memory of 2528 3116 zzufCeXHIE.exe 112 PID 3116 wrote to memory of 2528 3116 zzufCeXHIE.exe 112 PID 2528 wrote to memory of 1352 2528 cmd.exe 114 PID 2528 wrote to memory of 1352 2528 cmd.exe 114 PID 2528 wrote to memory of 1352 2528 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe"C:\Users\Admin\AppData\Local\Temp\8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\NdJpnxtw'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\NdJpnxtw3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
-
C:\NdJpnxtw\zzufCeXHIE.exe"C:\NdJpnxtw\zzufCeXHIE.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\NdJpnxtw\zzufCeXHIE.exe" & rd /s /q "C:\ProgramData\CAKKEGDGCGDA" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1352
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9
-
Filesize
2KB
MD5e38cf80ccd733d12acd8ed657fa76a0f
SHA1580e49e1b482dcf0480cefe6d5bf8f0331732296
SHA25647996c1354ee704ef75a94ae2217033da52695ca164573023cda951bdec728be
SHA512ed7056b56d6cd0fd42f9bb716c647ed21f988231aa0817f28be7fceab199a274a479af4e7b77b86ed298b6734b39c2e6714d46bd6bd408d9862a77d97013bc12
-
Filesize
11KB
MD5e3dedaaad1468c9dbfe37709e346fbf2
SHA1520e7b6844e83c302e945b41f1bf0674b4c901d5
SHA256fd85dab85c6e779cc577e57a275e8b72c905df2b7ca96f99811017db45c2a0a6
SHA5122cda5adddd9c63d7376a079f9f6ffa4aaf290b650dee0f5b196b41e39ead09bf1ca5852b9bafaf6216efd131beff0d574280ac7f4ff526bb9577f13fca235c98
-
Filesize
11KB
MD50c3c50135ad0881ee5bb27152051d038
SHA1502027d6a1a9871392d895e4cffefe385faa8d26
SHA256437f53af720e0fe4f3893d346df20de37606232b6d096edf5103dfd9c2226c27
SHA512a7df4092aeb24d77af56cc7f009891fe023b06e5025cc3ebb296c2ddf8879c061deabaedc18105666644d884f0dfe5ce2ad7a707f2a9f4c5c7f2c27d45d0a64c
-
Filesize
11KB
MD555803fe27582b0ca10e3a0a08acee625
SHA10fa7264019290dc37b1882fffd177f7839d44975
SHA25661fb571895ed69da97e17a3e90a9e87b97a7e5439746110c43239444c686d1b5
SHA5126cb7123e5e1ebc5a9db8a075649882eaa0f75ca2e8fb22dcf9ac0a67c7df27aa7746072c6d41d57e8fda8628d798bf84f6c2bde306d266766e6b063db413c015
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82