Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe
Resource
win10v2004-20240802-en
General
-
Target
90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe
-
Size
983KB
-
MD5
126fe36209cb4c46477e6d7aa4f3fe56
-
SHA1
69a1cef90f0e6739c9fd5ae2a984567327bea9f6
-
SHA256
90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0
-
SHA512
5ab26243cef267be9fc4ef5d4934b91714298ac018865d2494aa306cb5f0e85c04e2b5ee7c809410e82eca76616a707a3b70b274c81082ad961a0dfe0ef16515
-
SSDEEP
24576:0zZhzsd7E63T2FPay3SUP6nAK8T85vrQ+uXcMLumwjjZpyXWIWI:0ex6FPayCUPgX8azQ+uMMLuVjFO
Malware Config
Extracted
vidar
10.8
057d037117dc13a05f53caea44d69e65
https://steamcommunity.com/profiles/76561199761128941
https://t.me/iyigunl
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
Signatures
-
Detect Vidar Stealer 7 IoCs
resource yara_rule behavioral1/memory/2800-34-0x0000000003C40000-0x0000000003E81000-memory.dmp family_vidar_v7 behavioral1/memory/2800-33-0x0000000003C40000-0x0000000003E81000-memory.dmp family_vidar_v7 behavioral1/memory/2800-32-0x0000000003C40000-0x0000000003E81000-memory.dmp family_vidar_v7 behavioral1/memory/2800-175-0x0000000003C40000-0x0000000003E81000-memory.dmp family_vidar_v7 behavioral1/memory/2800-194-0x0000000003C40000-0x0000000003E81000-memory.dmp family_vidar_v7 behavioral1/memory/2800-223-0x0000000003C40000-0x0000000003E81000-memory.dmp family_vidar_v7 behavioral1/memory/2800-242-0x0000000003C40000-0x0000000003E81000-memory.dmp family_vidar_v7 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2800 Phys.pif -
Loads dropped DLL 1 IoCs
pid Process 2268 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1620 tasklist.exe 2228 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Phys.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Phys.pif Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Phys.pif -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Phys.pif Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Phys.pif Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a Phys.pif -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2800 Phys.pif 2800 Phys.pif 2800 Phys.pif 2800 Phys.pif 2800 Phys.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 tasklist.exe Token: SeDebugPrivilege 2228 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2800 Phys.pif 2800 Phys.pif 2800 Phys.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2800 Phys.pif 2800 Phys.pif 2800 Phys.pif -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2260 wrote to memory of 2268 2260 90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe 30 PID 2260 wrote to memory of 2268 2260 90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe 30 PID 2260 wrote to memory of 2268 2260 90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe 30 PID 2260 wrote to memory of 2268 2260 90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe 30 PID 2268 wrote to memory of 1620 2268 cmd.exe 32 PID 2268 wrote to memory of 1620 2268 cmd.exe 32 PID 2268 wrote to memory of 1620 2268 cmd.exe 32 PID 2268 wrote to memory of 1620 2268 cmd.exe 32 PID 2268 wrote to memory of 1952 2268 cmd.exe 33 PID 2268 wrote to memory of 1952 2268 cmd.exe 33 PID 2268 wrote to memory of 1952 2268 cmd.exe 33 PID 2268 wrote to memory of 1952 2268 cmd.exe 33 PID 2268 wrote to memory of 2228 2268 cmd.exe 35 PID 2268 wrote to memory of 2228 2268 cmd.exe 35 PID 2268 wrote to memory of 2228 2268 cmd.exe 35 PID 2268 wrote to memory of 2228 2268 cmd.exe 35 PID 2268 wrote to memory of 2748 2268 cmd.exe 36 PID 2268 wrote to memory of 2748 2268 cmd.exe 36 PID 2268 wrote to memory of 2748 2268 cmd.exe 36 PID 2268 wrote to memory of 2748 2268 cmd.exe 36 PID 2268 wrote to memory of 2832 2268 cmd.exe 37 PID 2268 wrote to memory of 2832 2268 cmd.exe 37 PID 2268 wrote to memory of 2832 2268 cmd.exe 37 PID 2268 wrote to memory of 2832 2268 cmd.exe 37 PID 2268 wrote to memory of 2884 2268 cmd.exe 38 PID 2268 wrote to memory of 2884 2268 cmd.exe 38 PID 2268 wrote to memory of 2884 2268 cmd.exe 38 PID 2268 wrote to memory of 2884 2268 cmd.exe 38 PID 2268 wrote to memory of 2880 2268 cmd.exe 39 PID 2268 wrote to memory of 2880 2268 cmd.exe 39 PID 2268 wrote to memory of 2880 2268 cmd.exe 39 PID 2268 wrote to memory of 2880 2268 cmd.exe 39 PID 2268 wrote to memory of 2800 2268 cmd.exe 40 PID 2268 wrote to memory of 2800 2268 cmd.exe 40 PID 2268 wrote to memory of 2800 2268 cmd.exe 40 PID 2268 wrote to memory of 2800 2268 cmd.exe 40 PID 2268 wrote to memory of 2636 2268 cmd.exe 41 PID 2268 wrote to memory of 2636 2268 cmd.exe 41 PID 2268 wrote to memory of 2636 2268 cmd.exe 41 PID 2268 wrote to memory of 2636 2268 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe"C:\Users\Admin\AppData\Local\Temp\90f608b784fc8eac0a899d6aec257ec4beaf836e0cc808c7496f131aba61bef0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Injuries Injuries.cmd & Injuries.cmd & exit2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2534623⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "MPEGWARNINGTHOMPSONCONTRIBUTION" Herein3⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Misc + ..\Allowance + ..\Porn + ..\Recover + ..\Kept + ..\Physician + ..\Intervention l3⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\253462\Phys.pifPhys.pif l3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2800
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD54159d578026fd8e7cbc9954e759eb6c1
SHA113a6e40edbbc6c1b505940b20a574faaed6a6eb2
SHA2567c2513949f017a2e83e9063a9ec86f5681004f5fabb7260c8f7f3f8b3bfc885f
SHA5126ff9eadb8ebb0ea05c2e2ae9de383e011e5b12f71cdfbadb6f982f7759d1696eb4e5d2c3ed88d51b2c07de45f57a4dd52a6ca363704c92a78413d003e73f8b7b
-
Filesize
66KB
MD5bb7c291b88341abeb75fcf31fd11023a
SHA149b3c454e50a1015d6497aae54d79de8f02d1108
SHA2563153e4c7695733e0c45c670ca0ec7c5f494ab1ed847748a629c0c0e5db4e0c6b
SHA512ecc994918e47cea2d73e43c6673b1a5a351410d3197d705831435d8232494aec7858e445f2408b1b98b06eb044ad42bf49bc0f678bf10f0bbb4303a153e3f55c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
400B
MD55170b94a86c13edd64fb944e28d2f663
SHA11f8bb55c3ecccd14bfb73ef777a52c6b81eb245a
SHA256be7a3d2f08713e3b42b92e1c3ef934e633a389889ed73bf068ec9138187d09a1
SHA512a17f303255f434db8ad970a6a0f55f098cbc82f669cd4cf0dc3904ce52b6890d177aa60c6b7b581bd923d0cdbf9fce5acda865db97f330c11826a0a0d9d167d3
-
Filesize
24KB
MD5496c08160a691c57ffd0471c8e9ef277
SHA19e6afd3d4c615c84f99e6e268cbf6e60f6ed6d9e
SHA2560d24de79ebf809dcd57a89294f143861d505092223d149ae9a19d57a916d3ac1
SHA51263b0bc063a0327aac10716bc1c9b608ac21e97a6e7a2b47efb90d9928e5f24a24b85452970759d2d4310f837f21e31b9881467fb8379fc3bd9f9c5c5d1e19c68
-
Filesize
9KB
MD59ca6164776cf3429f486d52569765867
SHA1cf8ad5707508caf25d96d9c29e82164d83f53283
SHA256e58c24376c89daff35c809fe91bf11a1d57f104d0bd90aa0000d166b6aaa26c8
SHA512e57a484a21f4b886dae45d9153c2a045db31d1e4a078094233070a3ebcf9a39c243fac0d925491cff455ec8768d1ea4f30473311daca0c50170588d9735562dd
-
Filesize
69KB
MD5f8c61333627a131302681706c1459438
SHA19ac71acdeb1ed6b42fbaacf443740a38670d2c0f
SHA2563bc3635289c129efb20a0ff653d60f3c96fda1189f7ec51f04bf156e1cfa7123
SHA512f3cba93805fc95efb47aa8c133b22a95be2c84f85aaa3cd8ec0a46eafde3f11787e61241482701b7d34908ad78ecd77f33adb4554b8699d793a9aad293347f6f
-
Filesize
51KB
MD551e632c49896a28a23f0396918e65d26
SHA17120617bd17d08e510e8fbacd297c91cc97c94dc
SHA2568997ed572af22361b240e9b3d0624d3dde721fb18a7e861fdca28dffec08366f
SHA5123e86d51f4af318de5ef9f11b00b67a758326f16374ec3d93ccb7e390afdb2dd3094435b006631a4eef3175d4baf9835f1fe0295833f408e8e24df1f57acb0e57
-
Filesize
57KB
MD5a38bf1f9a1a38c2c378ef6877c4bc38c
SHA15aff1011f153afb0b6fa52c1b54a359e1e2debeb
SHA25619ff7dd70889bbc33dc24571343c83870c05d636aac93a189b5c7f335f29c78d
SHA51221d5cd51e87176d135912e2991cad67f4034fd65ea2e6e248490054aed1405ea31d8de0042a09ad6abecab3624bce54b53e07ece834fc623a061a508b54d2c64
-
Filesize
92KB
MD5a7817d3eb29454c7684c964d821a0921
SHA1e9255613f48ce11ea42b7e10a87801c99ce6e0e9
SHA2567fa0ef328a6ee25d87ef6383b7beb3801660f66e0b68f12ad3a0f797878bb9a2
SHA5127d2d00e5df72200fa41cc1edbbfd89e062cc6353f641c16ad40527fb38f8b0f57b17cc4b57a53f0737a0ced08eca2deb47a2c82f3bc85bbf3db07404da5b6626
-
Filesize
69KB
MD58b2234451b9df0dce40d8a623944340d
SHA1275e93f7552cb73630bfa95726ead6b683c598ca
SHA256832efb7162fd948aa3087dcc0aa8c2ae0b9da324f5dd55dea94cf9f5403783a2
SHA512e2be22d8336f4b61c58b9d8f4578c191d50de2cf0d89d12e1005e234f4c98d492eed5f7ccfe197577cfa53fd5b4b0a6a6e1ffc86044f932102a04c561cfc5763
-
Filesize
872KB
MD598ba1d5591ec0bed1d499c607d565096
SHA1b6ecb941541e77e91339bee10ad7af8a07f01933
SHA256b4b0c98a5c8b23b8eb98502903cec8234ddf9e6fd4e6c08d334c74089dbd8cb1
SHA512d267a44d42a456ee4df7925db72103094867e9c7206917a3743fa87c09b01b784bfe61f9b97f159d6df9d54b05c121f9c4e9d1ea804bcd6363dc5b4c761f7f67
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c