Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 02:42
Static task
static1
Behavioral task
behavioral1
Sample
8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe
Resource
win7-20240903-en
General
-
Target
8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe
-
Size
26.0MB
-
MD5
13eb2bb3303156d695ecf3f2b2c09eb7
-
SHA1
db1f2877681d02201c6c9d71d8c52a872c3612b9
-
SHA256
8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b
-
SHA512
6f44a7f1612f0eb4843c1e0de757a03f53d2b14e7aa8b7f983c2ca9baf0701d30f129edeab9c889655840782a1289fb4d0bf0699223e3c584afdaa4ee5172172
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x000b000000023b9b-137.dat family_vidar_v7 behavioral2/memory/4800-144-0x0000000000770000-0x00000000009C9000-memory.dmp family_vidar_v7 behavioral2/memory/4800-159-0x0000000000770000-0x00000000009C9000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2648 powershell.exe 2840 powershell.exe 4944 powershell.exe 4356 powershell.exe 4568 powershell.exe 5104 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation gglHiuCjvP.exe -
Executes dropped EXE 1 IoCs
pid Process 4800 gglHiuCjvP.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 raw.githubusercontent.com 25 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gglHiuCjvP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gglHiuCjvP.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString gglHiuCjvP.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3868 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2840 powershell.exe 2840 powershell.exe 4944 powershell.exe 4944 powershell.exe 4356 powershell.exe 4356 powershell.exe 4568 powershell.exe 4568 powershell.exe 5104 powershell.exe 5104 powershell.exe 2648 powershell.exe 2648 powershell.exe 4800 gglHiuCjvP.exe 4800 gglHiuCjvP.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeDebugPrivilege 4356 powershell.exe Token: SeDebugPrivilege 4568 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3780 wrote to memory of 2840 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 87 PID 3780 wrote to memory of 2840 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 87 PID 3780 wrote to memory of 2840 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 87 PID 2840 wrote to memory of 4944 2840 powershell.exe 89 PID 2840 wrote to memory of 4944 2840 powershell.exe 89 PID 2840 wrote to memory of 4944 2840 powershell.exe 89 PID 3780 wrote to memory of 4356 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 92 PID 3780 wrote to memory of 4356 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 92 PID 3780 wrote to memory of 4356 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 92 PID 4356 wrote to memory of 4568 4356 powershell.exe 97 PID 4356 wrote to memory of 4568 4356 powershell.exe 97 PID 4356 wrote to memory of 4568 4356 powershell.exe 97 PID 3780 wrote to memory of 5104 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 99 PID 3780 wrote to memory of 5104 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 99 PID 3780 wrote to memory of 5104 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 99 PID 5104 wrote to memory of 2648 5104 powershell.exe 103 PID 5104 wrote to memory of 2648 5104 powershell.exe 103 PID 5104 wrote to memory of 2648 5104 powershell.exe 103 PID 3780 wrote to memory of 4800 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 109 PID 3780 wrote to memory of 4800 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 109 PID 3780 wrote to memory of 4800 3780 8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe 109 PID 4800 wrote to memory of 3264 4800 gglHiuCjvP.exe 114 PID 4800 wrote to memory of 3264 4800 gglHiuCjvP.exe 114 PID 4800 wrote to memory of 3264 4800 gglHiuCjvP.exe 114 PID 3264 wrote to memory of 3868 3264 cmd.exe 116 PID 3264 wrote to memory of 3868 3264 cmd.exe 116 PID 3264 wrote to memory of 3868 3264 cmd.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe"C:\Users\Admin\AppData\Local\Temp\8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\YlSHjtguy'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\YlSHjtguy3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\YlSHjtguy\gglHiuCjvP.exe"C:\YlSHjtguy\gglHiuCjvP.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\YlSHjtguy\gglHiuCjvP.exe" & rd /s /q "C:\ProgramData\BAKKEGCAAECA" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
11KB
MD561987682ec91fbdc3c4d3bbf515d828d
SHA127fbef4c74b2f4eba453421972a82bb0d26c3579
SHA256958f6e0c1caf8b7c9b07a7566179561a4c63959258e6ed433423b49738e65ac3
SHA51267a8dd47b79cd3f94e3517e5ea67773cbda89333e000503d28d14e7cac67cf67c2ca53c46d73f7944842076514df77084ff826fb2f60533a737672c313f8053c
-
Filesize
11KB
MD5e96c24e5d8e6d8f79197593e9fdb5cde
SHA11f0cf89f1fd12590f520cefc4f9f8c7d5a8e241a
SHA256cf1033d10e4809f099781b8d5b450c6108e11c542f741590c4919656e95a6c69
SHA51287d0fd94e1616730db2280babcbcbce94a36a59eda16d88b705882c58da94f6310e9407be717682e1a5479e47e7155987e36384349bb9de0a150fcb29a71ec8b
-
Filesize
11KB
MD5c7fe41a3bcd65622cbd0f095b756144f
SHA1c708aaa6e61b9474047aa922805107886e300c15
SHA25608e1d55c4513a0b8d9030333af44f3ef604bcf33a3c85e5f75b280d42311ae4d
SHA5127ddcc285e042f2e5a86aef84fc56e6f1cb57916931acf18aa83d5fbdc435fbaefab1da30803418972631beb6fbab1c71b6efc0e539d982de3d20e75cf2bdca65
-
Filesize
488B
MD52dabe91ed0a28bea5e204d3fc712b01c
SHA1fa51c09973173d96aeabd05025e7ba6c6090e92e
SHA256dde0300fa6f55a0ac508962920dea072e27dd338f3698d3f5859d7b8de69df6e
SHA5129b9072f1c66194d0089d647627f632524e676e2acf549f2233be48c0917529f8f1243a50be6e8ac4b059aac7958cd4b58986190c1567ee56c460d2112f7d8a2e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9