Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02/12/2024, 01:52
Static task
static1
Behavioral task
behavioral1
Sample
8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe
Resource
win7-20240903-en
General
-
Target
8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe
-
Size
12KB
-
MD5
ceb5022b92f0429137dc0fb67371e901
-
SHA1
999932b537591401dfa1a74df00dae99264bd994
-
SHA256
8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b
-
SHA512
a7acdf417ef81f131c050bc8bd364edddf7a2ebc446c69411d549c14ca8967af7b8c8a2d4556018f148d1b57bc985e10104cdc72e2bed518cfe3280b0254a3d8
-
SSDEEP
192:knUbCDQoJq4Hb0jPuiJddudb7Z+XX1cNIQKXy+AFtaffEOsSRMWSVP1W58:kg3MGWimFNIQKX4Fgf8OxRBSVU
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/files/0x000e000000023ba3-137.dat family_vidar_v7 behavioral2/memory/3572-141-0x0000000000310000-0x0000000000569000-memory.dmp family_vidar_v7 behavioral2/memory/3572-159-0x0000000000310000-0x0000000000569000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4860 powershell.exe 2924 powershell.exe 1492 powershell.exe 4716 powershell.exe 2216 powershell.exe 3172 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation kyegaldvQL.exe -
Executes dropped EXE 1 IoCs
pid Process 3572 kyegaldvQL.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 raw.githubusercontent.com 18 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kyegaldvQL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 kyegaldvQL.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString kyegaldvQL.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5004 timeout.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2924 powershell.exe 2924 powershell.exe 1492 powershell.exe 1492 powershell.exe 4716 powershell.exe 4716 powershell.exe 2216 powershell.exe 2216 powershell.exe 3172 powershell.exe 3172 powershell.exe 4860 powershell.exe 4860 powershell.exe 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 3572 kyegaldvQL.exe 3572 kyegaldvQL.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2924 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 83 PID 2968 wrote to memory of 2924 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 83 PID 2968 wrote to memory of 2924 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 83 PID 2924 wrote to memory of 1492 2924 powershell.exe 85 PID 2924 wrote to memory of 1492 2924 powershell.exe 85 PID 2924 wrote to memory of 1492 2924 powershell.exe 85 PID 2968 wrote to memory of 4716 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 86 PID 2968 wrote to memory of 4716 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 86 PID 2968 wrote to memory of 4716 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 86 PID 4716 wrote to memory of 2216 4716 powershell.exe 88 PID 4716 wrote to memory of 2216 4716 powershell.exe 88 PID 4716 wrote to memory of 2216 4716 powershell.exe 88 PID 2968 wrote to memory of 3172 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 89 PID 2968 wrote to memory of 3172 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 89 PID 2968 wrote to memory of 3172 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 89 PID 3172 wrote to memory of 4860 3172 powershell.exe 93 PID 3172 wrote to memory of 4860 3172 powershell.exe 93 PID 3172 wrote to memory of 4860 3172 powershell.exe 93 PID 2968 wrote to memory of 3572 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 96 PID 2968 wrote to memory of 3572 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 96 PID 2968 wrote to memory of 3572 2968 8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe 96 PID 3572 wrote to memory of 2188 3572 kyegaldvQL.exe 102 PID 3572 wrote to memory of 2188 3572 kyegaldvQL.exe 102 PID 3572 wrote to memory of 2188 3572 kyegaldvQL.exe 102 PID 2188 wrote to memory of 5004 2188 cmd.exe 104 PID 2188 wrote to memory of 5004 2188 cmd.exe 104 PID 2188 wrote to memory of 5004 2188 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe"C:\Users\Admin\AppData\Local\Temp\8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\JoPHxCax5p'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\JoPHxCax5p3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
-
C:\JoPHxCax5p\kyegaldvQL.exe"C:\JoPHxCax5p\kyegaldvQL.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\JoPHxCax5p\kyegaldvQL.exe" & rd /s /q "C:\ProgramData\CFHIIJDBKEGI" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD5f5f8f17f5321033f86f78b4610039d6e
SHA1c2837c8569e80264d83cab68427aba09294ab392
SHA256a168e8a7c4d9f1b15e67c19c5c6b2cb65708d2c932f43b53066aa3c45814f3d7
SHA512a472b3dfd526572b41b5dbf2edbe869ed7f19d6279e71eebbb9a3e3eb4ac6aec5649271a61dccb4b7a1f3e5cc30ed813338b91e5504d1548515312c27bf67aa9
-
Filesize
11KB
MD5bf013ef123878d0e624c8f8bfba32f5b
SHA135c332dc883bf832450cb1b5f21e4afca769a052
SHA256dfe6bf6ac939a3d97bff4013bc6cdd556839bc417da193838cc05dd08f04442c
SHA5122b743e48e3d80572059b76e7ca19c0eb1e00f44b96b38448d7bdff70b429c3b239680a1db56a45e9698591f241dc305ce4bc4daf9d41d3c53593bc1d90201784
-
Filesize
11KB
MD50dc2de1a1923d27f23d6fd2d3041358d
SHA1f803ce46dec56007cf6b332d170f81fcf6728e85
SHA25616afe33de713bbd520794cd4e2d4f01ec1aef0235523334f86480179a97b2001
SHA512963261a760f264c8f0795b7aa14abe2bcee4849db881d44fe691d864f38c7b608f79776f9cb1ad3d686faee290d82bcbe4fd416923364de1d9fd8c0553aa430f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82