Analysis
-
max time kernel
132s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 04:00
Static task
static1
Behavioral task
behavioral1
Sample
a3a5303a15cf016427104042c4968b9483abbb062af46fc138d4401078f2fe84.hta
Resource
win7-20240903-en
General
-
Target
a3a5303a15cf016427104042c4968b9483abbb062af46fc138d4401078f2fe84.hta
-
Size
1KB
-
MD5
1dfba5185b0ae861c21126772ac49ea0
-
SHA1
37c29cdb305fbd84ad1a1ef374c879c050081d08
-
SHA256
a3a5303a15cf016427104042c4968b9483abbb062af46fc138d4401078f2fe84
-
SHA512
edfb52732ea84bee692123596c9016a075369ee378ac99e6f359c4eeddc541c39b929b482a6fb544c76469b007c661533b2fc12d27ac644decc29697b776e4e1
Malware Config
Extracted
vidar
https://t.me/sc1phell
https://steamcommunity.com/profiles/76561199819539662
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/memory/5072-623-0x0000000004530000-0x0000000004552000-memory.dmp family_vidar_v7 behavioral2/memory/5072-622-0x0000000004530000-0x0000000004552000-memory.dmp family_vidar_v7 behavioral2/memory/5072-621-0x0000000004530000-0x0000000004552000-memory.dmp family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 212 mshta.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation downloaded_din.exe -
Executes dropped EXE 2 IoCs
pid Process 2036 downloaded_din.exe 5072 Surrey.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1568 tasklist.exe 2576 tasklist.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\TransferRare downloaded_din.exe File opened for modification C:\Windows\EscortsNascar downloaded_din.exe File opened for modification C:\Windows\NavyPromising downloaded_din.exe File opened for modification C:\Windows\HonoluluSyndrome downloaded_din.exe File opened for modification C:\Windows\OxfordPrintable downloaded_din.exe File opened for modification C:\Windows\ViBases downloaded_din.exe File opened for modification C:\Windows\ImmediatelyBros downloaded_din.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Surrey.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloaded_din.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5072 Surrey.com 5072 Surrey.com 5072 Surrey.com 5072 Surrey.com 5072 Surrey.com 5072 Surrey.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1568 tasklist.exe Token: SeDebugPrivilege 2576 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5072 Surrey.com 5072 Surrey.com 5072 Surrey.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5072 Surrey.com 5072 Surrey.com 5072 Surrey.com -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 212 wrote to memory of 2036 212 mshta.exe 83 PID 212 wrote to memory of 2036 212 mshta.exe 83 PID 212 wrote to memory of 2036 212 mshta.exe 83 PID 2036 wrote to memory of 3312 2036 downloaded_din.exe 84 PID 2036 wrote to memory of 3312 2036 downloaded_din.exe 84 PID 2036 wrote to memory of 3312 2036 downloaded_din.exe 84 PID 3312 wrote to memory of 1568 3312 cmd.exe 86 PID 3312 wrote to memory of 1568 3312 cmd.exe 86 PID 3312 wrote to memory of 1568 3312 cmd.exe 86 PID 3312 wrote to memory of 1564 3312 cmd.exe 87 PID 3312 wrote to memory of 1564 3312 cmd.exe 87 PID 3312 wrote to memory of 1564 3312 cmd.exe 87 PID 3312 wrote to memory of 2576 3312 cmd.exe 90 PID 3312 wrote to memory of 2576 3312 cmd.exe 90 PID 3312 wrote to memory of 2576 3312 cmd.exe 90 PID 3312 wrote to memory of 2500 3312 cmd.exe 91 PID 3312 wrote to memory of 2500 3312 cmd.exe 91 PID 3312 wrote to memory of 2500 3312 cmd.exe 91 PID 3312 wrote to memory of 2008 3312 cmd.exe 92 PID 3312 wrote to memory of 2008 3312 cmd.exe 92 PID 3312 wrote to memory of 2008 3312 cmd.exe 92 PID 3312 wrote to memory of 2544 3312 cmd.exe 93 PID 3312 wrote to memory of 2544 3312 cmd.exe 93 PID 3312 wrote to memory of 2544 3312 cmd.exe 93 PID 3312 wrote to memory of 2880 3312 cmd.exe 94 PID 3312 wrote to memory of 2880 3312 cmd.exe 94 PID 3312 wrote to memory of 2880 3312 cmd.exe 94 PID 3312 wrote to memory of 64 3312 cmd.exe 95 PID 3312 wrote to memory of 64 3312 cmd.exe 95 PID 3312 wrote to memory of 64 3312 cmd.exe 95 PID 3312 wrote to memory of 4004 3312 cmd.exe 96 PID 3312 wrote to memory of 4004 3312 cmd.exe 96 PID 3312 wrote to memory of 4004 3312 cmd.exe 96 PID 3312 wrote to memory of 5072 3312 cmd.exe 97 PID 3312 wrote to memory of 5072 3312 cmd.exe 97 PID 3312 wrote to memory of 5072 3312 cmd.exe 97 PID 3312 wrote to memory of 4884 3312 cmd.exe 98 PID 3312 wrote to memory of 4884 3312 cmd.exe 98 PID 3312 wrote to memory of 4884 3312 cmd.exe 98
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\a3a5303a15cf016427104042c4968b9483abbb062af46fc138d4401078f2fe84.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Blocklisted process makes network request
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\downloaded_din.exe"C:\Users\Admin\AppData\Local\Temp\downloaded_din.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Universities Universities.cmd & Universities.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6349774⤵
- System Location Discovery: System Language Discovery
PID:2008
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Gtk4⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Constitution" Wagon4⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 634977\Surrey.com + Firewire + Values + Expanding + Representing + Gothic + Voltage + Refinance + Nec + Kate 634977\Surrey.com4⤵
- System Location Discovery: System Language Discovery
PID:64
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Courage + ..\Remove + ..\Throws + ..\Competing Q4⤵
- System Location Discovery: System Language Discovery
PID:4004
-
-
C:\Users\Admin\AppData\Local\Temp\634977\Surrey.comSurrey.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5072
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254KB
MD518d6ca5cd4425b2a59d0204845b3a313
SHA1d40789e751f1df3d8b4a3589e3c0e46c73734982
SHA25600f9508cfaa49cb06d23a766bcf7400a01d520e9c59ded5ee432445433dc92a7
SHA51229d8a710c8268b73b131fb4b1e4a468d147664b0dc1e798a841b41ad205c388a19decc0e32afc35a3f5c507240b9b0aed079f862883e443191b71e3e76ac0c7a
-
Filesize
1KB
MD5721798d5e898f7bf619731c63ce0f70a
SHA1faf26b79b845215e5c82de71c599bf8f684ce196
SHA256b4b3304e8577321119e5fc17941dc840d0c404ef23c901ca5dcb01fc107c860a
SHA5126977c1fd046f727917ea195c85cc825f2a1aec1ae49a239c0dce8182c6d9f251b700927ed1c99000bfd1a21fe75e2b18c76939a440a57afb49f736eb3d215954
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
43KB
MD5d746b31bfc276902000f23e46ca7e00b
SHA128dedd273385b424355907e3b894564e384f4059
SHA256abc00f6ea9b8e1cc8088ea704e592037fea434afd5fff489d90c30611324975b
SHA512a5c3c89b5ecb45252a54bc720e0e03486d883f49b2403d0ca045a385d0853f90d1ffab15b5115d43afb273b66fd8cc0786a99244103bb79966ea9ef63d38fd7a
-
Filesize
84KB
MD57cd4bd9c45027736143df559673df306
SHA14080a3c2a9f6444185c1525fe4e619a2fe9f5576
SHA2563b60082174b17222df87b064230a32fcfb079f9f2721bb0b5b7cd59111a45548
SHA51205ca2a3abc8cecb2abd78cba89a46e41bff3f881efd57dbfd0adc079347de1f605121689e75c5aef2a545e40e1400c74193084b9055372e1ac8a886e23df5d05
-
Filesize
56KB
MD5fb1683f53f13b7dbe5db3aef09074e67
SHA104542e61c4f24a07e5fd2d24a093edf8bd5b0f59
SHA256bb782d6a6b5a646a35eaa0ec09e17e48dbed725ec4e4b21358fa085f76baad65
SHA512db7621e490a5a3886f63249e566a7d44a3b76c1ea61a936b3dbe90c9e59a2fed573d13122ce722a776ea58c04648691f0aecb992bb8cddc82cbf35912047b064
-
Filesize
144KB
MD5c6a95332417fbff1a331f58887c76a59
SHA1f6661b22a4fbb12ad6cb3604018d680c21326ac5
SHA2566c7f3899ebb6a5a63cf289a24cb0347f9b7b2183d6811addfab51b9b9f34d81e
SHA512dd178687c6088259c2d441c61dfc53e7568227c0627976f65ab483bca58a2a5787b109a6580aae4b2901cca1d0fa4c61987ee971f350d409de030c5f3fcf0746
-
Filesize
113KB
MD5b24851fb189761252c2e60157aa349e9
SHA11c8950ab3ab3476f22ea451bf2d1d4c04a4b6e3b
SHA25604b3af982173bc42e37ed4145162a79abaccef1914996fbde18aa377ee75f45d
SHA512e08e4410b44dbf8264c71d17b3e24b38a0e0b5bd22d836eb617cfee89d0786af26f64b4ef862a1f9f4bf385ca49f1f80bffb4898d71b98f043f143c0377c79d0
-
Filesize
476KB
MD57a6e2b31b9bf017af1dc514571165556
SHA130175d44711a4fae5de3783bb38d2d3dedb549d6
SHA2565cbd6b08d52bd78a8d6fd160ff78005c194e4a356036a43af74bb01fb347f479
SHA5123f9f68a4fa9e1dc5e2d2971c53e4f505c0171bc89566d793a328d34fe02a703101002bb55260f2b29d673e4910da34c4fb4b8d8817641a376ae0845e6b442927
-
Filesize
46KB
MD5a0dcdce55a0627816c76cd3461759e39
SHA148e473e8e049f3ac258a629a3e6e8c6c5fc64867
SHA256b395934f2de31fcb8309f6a5cba3d07cb5122380117d11b1f681c2d7c2b79976
SHA5124721cbaf1e921fb4525b92e38b42b6370330e801b987b6a8fad1d78ad03fa480faaa8766566d47176eb2668aec7c70926ec3156f9a18e514838a9ade7b6f1858
-
Filesize
126KB
MD57607db05af8586a80dade4c8f1a86ad8
SHA154caefa7ddedc91c34b600f9b41be61593c56f68
SHA256ca5148eff2fbb467e84ce97caff533293a07d8e76185feb4415736ef77502006
SHA512e07bf419fc3526714297182e33f55f33f3f5848a549dd61399fc6f1d3a2db812a16b70898da4c4fa4ff6fcc747e32929318b2d8f1868b5e741706c15df147ae2
-
Filesize
147KB
MD51fc300e7b135f7417a1978b287c3aed9
SHA170dcbfbfcd51fcea6f9ac25d00b3dfb000117b3f
SHA256c7257e587eab697f7dd09f02193af3f6a9c1c4f298aa36182b574ac44dde65e2
SHA51258a87e857a37641bff32687e68297fd51bd781b906b1ff629ff061bc57c69e6de6c14e9f9b0c41754639a0a60eeb1d0d1157c90f20342ef00c4ba5e045b07c50
-
Filesize
53KB
MD5cc5fffb779a4f41e56566a7012584961
SHA151097e48414b2964cae865a5f6242277de41cd22
SHA25680d298fc901763b121b1055474882f2dbc39023a90b2a07880917528ccefe710
SHA512af32a70365feb383f4c3396a419cc7a79729b96a8fe77abc93c36d1d6d55757fc8fd51b8cfda7862f4512fbac375d94e6018793371cf98321f304cd68296e9a0
-
Filesize
131KB
MD5f100c01d94625f55d67b50aa1e5de126
SHA1273ac1108a9fce76270344b8140ebf30e1931702
SHA256f726fe147bde8e66309e97ffc5a17bafb950e11552d41033b5f4d54b0df882f7
SHA512082c22938fc0b45287cc096d0b0e6b85e37111737af2d38d91f96e2ebd80406127dfc6fe7d28fc96708b48c1c294ea6837c938e65489247b5017804a0d6008cc
-
Filesize
74KB
MD52331dd69e6c3c1ecac03980021baa6df
SHA18f10c41f00e379c88e729b41641fd463833a0376
SHA2563254c74935f6680e0236e1e1eba86001049c09cc2e13872d15da14850a608288
SHA51245974b138ee7ba4a1560f3ccfa4223b44f1787b536005e8d1ebd97eba9a7dc7da1baf68b42e2673da87cf2d0473c731a7d85feb865e3b249648ebd624edccb02
-
Filesize
25KB
MD5ea5bb74e17f13a38198f152786e83aad
SHA139d4cd7c660a4de6aaab32365c4d557bee3f1e14
SHA2566d85d7c342a3ba28411fa4c69983cfceea5df9c70835444052704644edead06b
SHA51235d659b2c0571b7bf1de8e108f534faf14c66a03b27c2c49a8fa07369af7709a54351daec57a08142389fab575fbaaa9109405ae82096ce69826b61fb1e096b0
-
Filesize
105KB
MD5ded93e90f58e2c9626a72ed4ba4404c2
SHA1b8422e7d6714ebe06f2e0187fc3b50db32cd9a40
SHA2565e95b7f0f61956416e514698ee7bc6adefaaf321276940b947ea4fce7b2df28d
SHA512c7e0d00b1d286ced2d4598865f16a4ebd038295f176690421574d180cbe41e709af0808ff768d4e6f8c4f7691a1bc762b8cdf6b604def6742f13f2a255340a1e
-
Filesize
55KB
MD58efbda5bb6164a66a1f120d8930da11b
SHA1a1015e9d7078a246be522ac4b35f52a607c17782
SHA2569104124ae4ad1d8c695959c01373d95e256cc15f71425b08d1f62cec180ac6f2
SHA512c5d98d8d55265aca328b37018a836652dd2c9926c479950b9bf1217db761fec2d992e5daf64ec82f3322f891f2a2909fb2d78a0ad197458fe928b3f369c33b2f
-
Filesize
1KB
MD5aceb4987ea23e89dc0ff759872b4150b
SHA1d0afee14ceb4cd5b5b8a312fc59375099915a415
SHA256e5c79f935df843f966f156b4af4f8705f43b51107ff046272bfbccbf2914be94
SHA51226d1d78914e018bfa54be1bf347c1265e2b3009a1c988e43ac499644770a6b771dd427d0cf5c89c902e3728967feb6e96493f37da34c3ba8cfd86de8f9fda253
-
Filesize
865KB
MD5e7c964e5bd52da0b4ff1e6543608cf27
SHA1b369051de7f7bdf58411fb604eef85507965abf2
SHA25633cab7cd9069c761a907a2498c2d496da5e9332412b13472710e774ca80c4b48
SHA512651dd8f2fc6c4e0c479a03111334b054a0ac0c466256e48880c5a27ce77ef0900bd9ccbe7c16607b1f4c9fa3efc4b387ddc3b371c415715025bc188fd218eb48