Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe
Resource
win7-20240903-en
General
-
Target
fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe
-
Size
17.9MB
-
MD5
81f6b6fe3201c3941bd49243c5896811
-
SHA1
8bd0d5bb78255fc9f2dcf70fde14dba16c66551c
-
SHA256
fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf
-
SHA512
f3d22c84fb70a2c851f533037b74c45248b9074aa3042371672c89c3ee5229bbdbbc193e54840adbc5f17672430fbbc0b94dd12c8014f3a3ec93fece24e54d4f
-
SSDEEP
393216:7bbTRUBXu2+WlsaxtBXu2+WlsaxtBXu2+WlsaxtBXu2+Wlsax:7PKBX4mtfBX4mtfBX4mtfBX4mt
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x000c000000023cc2-138.dat family_vidar_v7 behavioral2/memory/2768-144-0x0000000000A00000-0x0000000000C59000-memory.dmp family_vidar_v7 behavioral2/memory/2768-160-0x0000000000A00000-0x0000000000C59000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4888 powershell.exe 348 powershell.exe 4248 powershell.exe 4264 powershell.exe 2928 powershell.exe 4372 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exeTcNsGGBoW.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TcNsGGBoW.exe -
Executes dropped EXE 1 IoCs
Processes:
TcNsGGBoW.exepid Process 2768 TcNsGGBoW.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeTcNsGGBoW.exetimeout.exefa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exepowershell.exepowershell.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TcNsGGBoW.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
TcNsGGBoW.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TcNsGGBoW.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString TcNsGGBoW.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4692 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeTcNsGGBoW.exepid Process 4888 powershell.exe 4888 powershell.exe 348 powershell.exe 348 powershell.exe 4248 powershell.exe 4248 powershell.exe 4264 powershell.exe 4264 powershell.exe 2928 powershell.exe 2928 powershell.exe 4372 powershell.exe 4372 powershell.exe 2768 TcNsGGBoW.exe 2768 TcNsGGBoW.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeDebugPrivilege 348 powershell.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 4372 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exepowershell.exepowershell.exepowershell.exeTcNsGGBoW.execmd.exedescription pid Process procid_target PID 4044 wrote to memory of 4888 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 86 PID 4044 wrote to memory of 4888 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 86 PID 4044 wrote to memory of 4888 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 86 PID 4888 wrote to memory of 348 4888 powershell.exe 88 PID 4888 wrote to memory of 348 4888 powershell.exe 88 PID 4888 wrote to memory of 348 4888 powershell.exe 88 PID 4044 wrote to memory of 4248 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 90 PID 4044 wrote to memory of 4248 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 90 PID 4044 wrote to memory of 4248 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 90 PID 4248 wrote to memory of 4264 4248 powershell.exe 92 PID 4248 wrote to memory of 4264 4248 powershell.exe 92 PID 4248 wrote to memory of 4264 4248 powershell.exe 92 PID 4044 wrote to memory of 2928 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 95 PID 4044 wrote to memory of 2928 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 95 PID 4044 wrote to memory of 2928 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 95 PID 2928 wrote to memory of 4372 2928 powershell.exe 97 PID 2928 wrote to memory of 4372 2928 powershell.exe 97 PID 2928 wrote to memory of 4372 2928 powershell.exe 97 PID 4044 wrote to memory of 2768 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 104 PID 4044 wrote to memory of 2768 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 104 PID 4044 wrote to memory of 2768 4044 fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe 104 PID 2768 wrote to memory of 616 2768 TcNsGGBoW.exe 113 PID 2768 wrote to memory of 616 2768 TcNsGGBoW.exe 113 PID 2768 wrote to memory of 616 2768 TcNsGGBoW.exe 113 PID 616 wrote to memory of 4692 616 cmd.exe 115 PID 616 wrote to memory of 4692 616 cmd.exe 115 PID 616 wrote to memory of 4692 616 cmd.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe"C:\Users\Admin\AppData\Local\Temp\fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\E067ezEifk'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\E067ezEifk3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
-
C:\E067ezEifk\TcNsGGBoW.exe"C:\E067ezEifk\TcNsGGBoW.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\E067ezEifk\TcNsGGBoW.exe" & rd /s /q "C:\ProgramData\AAAEBAFBGIDH" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
11KB
MD5f98a7aba37b129dfad36f83d5d648a50
SHA19f0298667175a44e04d2437840c2498e19afe1ec
SHA256f3d2a37b0ad538f41d236dbea29ca81057f9f3ef8a2d54b6967ec1c0280f47b0
SHA512946052d077111d77be6be19b2342051870a01b5fef5f483a3e951f88d880daf9b7bab55b54fb6bdac02cf61f165d8b805b649222185510d44fd278c6c4d40681
-
Filesize
296B
MD5da6927d2c2d5651e05f67aaabf3673a4
SHA1de05ffc4a3ee5daf6e1f172f7dfd0fbfc39a5e83
SHA256b2d2e8c2385bcc3cc676b68c78c9a8e1d275a4ec0e20669df22acbe208f8cfb4
SHA512d8219696a5d1d9cbd4c05f72443f7b4ac538a836674c44f1a6e0e18678028c962d4b65a672aa8beb88caf2d4282c23e092d11bb2bec6f1b388d989fed719c547
-
Filesize
11KB
MD58935cd973396767f2b637d6cde8128e0
SHA18b12708a6da1f5b276e8dbd3f0ef9fdb5f0bd6ed
SHA25688789b7787c4bf247273fb3f120ab117244f1f1ba6f7dcbaa15eaecb3b019bda
SHA512b70099b6caa7ecbe03195afb7d851a7bedd78c5e9e2f2f231afef1a332b258501a71826a286918d0c87901c4d60ba9d14c75963f0f311518fa244b046aa2804a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82