Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe
Resource
win7-20240903-en
General
-
Target
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe
-
Size
13KB
-
MD5
22bded153b8c1ec4b1d1b45e0467f7c6
-
SHA1
1c8825442a455da9ffa0fd56e0e2848dfa58bf2c
-
SHA256
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052
-
SHA512
f6022cbf7120e1771e7ba992bcd59ba5f8f68507d91c10c997a3186766547ea0632347facfdec667c3bde261748eb93ee8df35c71600fd7c459539f629b408bb
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023c8b-137.dat family_vidar_v7 behavioral2/memory/2388-140-0x00000000008A0000-0x0000000000AF9000-memory.dmp family_vidar_v7 behavioral2/memory/2388-159-0x00000000008A0000-0x0000000000AF9000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4436 powershell.exe 1080 powershell.exe 2672 powershell.exe 1120 powershell.exe 1096 powershell.exe 1892 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation GckidHcqYq.exe -
Executes dropped EXE 1 IoCs
pid Process 2388 GckidHcqYq.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 raw.githubusercontent.com 23 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GckidHcqYq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GckidHcqYq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GckidHcqYq.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 852 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4436 powershell.exe 4436 powershell.exe 1080 powershell.exe 1080 powershell.exe 2672 powershell.exe 2672 powershell.exe 1120 powershell.exe 1120 powershell.exe 1096 powershell.exe 1096 powershell.exe 1892 powershell.exe 1892 powershell.exe 2388 GckidHcqYq.exe 2388 GckidHcqYq.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 1120 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2752 wrote to memory of 4436 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 85 PID 2752 wrote to memory of 4436 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 85 PID 2752 wrote to memory of 4436 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 85 PID 4436 wrote to memory of 1080 4436 powershell.exe 87 PID 4436 wrote to memory of 1080 4436 powershell.exe 87 PID 4436 wrote to memory of 1080 4436 powershell.exe 87 PID 2752 wrote to memory of 2672 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 90 PID 2752 wrote to memory of 2672 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 90 PID 2752 wrote to memory of 2672 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 90 PID 2672 wrote to memory of 1120 2672 powershell.exe 92 PID 2672 wrote to memory of 1120 2672 powershell.exe 92 PID 2672 wrote to memory of 1120 2672 powershell.exe 92 PID 2752 wrote to memory of 1096 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 96 PID 2752 wrote to memory of 1096 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 96 PID 2752 wrote to memory of 1096 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 96 PID 1096 wrote to memory of 1892 1096 powershell.exe 98 PID 1096 wrote to memory of 1892 1096 powershell.exe 98 PID 1096 wrote to memory of 1892 1096 powershell.exe 98 PID 2752 wrote to memory of 2388 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 105 PID 2752 wrote to memory of 2388 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 105 PID 2752 wrote to memory of 2388 2752 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 105 PID 2388 wrote to memory of 1412 2388 GckidHcqYq.exe 110 PID 2388 wrote to memory of 1412 2388 GckidHcqYq.exe 110 PID 2388 wrote to memory of 1412 2388 GckidHcqYq.exe 110 PID 1412 wrote to memory of 852 1412 cmd.exe 112 PID 1412 wrote to memory of 852 1412 cmd.exe 112 PID 1412 wrote to memory of 852 1412 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe"C:\Users\Admin\AppData\Local\Temp\f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\vihvdaUJJU'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\vihvdaUJJU3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
-
C:\vihvdaUJJU\GckidHcqYq.exe"C:\vihvdaUJJU\GckidHcqYq.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\vihvdaUJJU\GckidHcqYq.exe" & rd /s /q "C:\ProgramData\BFHJECAAAFHI" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
435B
MD54652e4fd1f0483deb4008fc5ad4916fd
SHA138e71bd32f106e5111762de6f3ca19fc6c8227fc
SHA25604d0c8ee980608c9b5a7aee138a0bdeabec973117bd7a3e312074788b57fd2ae
SHA51218dbb3bf2a470e99a26369c309f6e37bf72756faac30dc4ef19d3e62f45d879d040df218828a18949899643bdbf26cc2ba47aff6a087be3a640f19809e5c1aa8
-
Filesize
11KB
MD55b474f0e40673853d3fe1644e5033804
SHA1eccac84606e2443891869433feb36963aa72b1df
SHA2565a5b73363d95931fa3f7d28ef1e7bc941bdff7c58ce012975d14ac3ee04a0d2d
SHA5122a54a7c2ec26ca465794ddd3d0a605d3660fda806755df69ced83507581a2ccb341e182a38dc91fadd42542923d930bdf6d180419be4b1a66546097e020d499a
-
Filesize
11KB
MD5c67409c2f6591d5fd5103c97d3119b5b
SHA184b954ce093077695a863fbfdd3a0369dfa022bb
SHA2568e3d665014ac42499340b803380ab51c7d62431fdf3404663b808a494889f283
SHA512f09534050a7e9d87b44be8b7b048b7ccaa0e44af025b983a70abafafd896507fc3b13db155cffc4ef76bb25c16d31af68f8be55a7d19c0fe39e16c6b3e79942e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9