Overview
overview
10Static
static
10data-Setup/Setup.exe
windows10-2004-x64
10data-Setup/Setup.exe
windows10-ltsc 2021-x64
10data-Setup/Setup.exe
windows11-21h2-x64
10data-Setup...za.dll
windows10-2004-x64
8data-Setup...za.dll
windows10-ltsc 2021-x64
8data-Setup...za.dll
windows11-21h2-x64
3data-Setup...za.exe
windows10-2004-x64
8data-Setup...za.exe
windows10-ltsc 2021-x64
8data-Setup...za.exe
windows11-21h2-x64
3data-Setup...SE.url
windows10-2004-x64
8data-Setup...SE.url
windows10-ltsc 2021-x64
8data-Setup...SE.url
windows11-21h2-x64
3data-Setup...pt.ps1
windows10-2004-x64
10data-Setup...pt.ps1
windows10-ltsc 2021-x64
10data-Setup...pt.ps1
windows11-21h2-x64
10data-Setup...ss.bat
windows10-2004-x64
10data-Setup...ss.bat
windows10-ltsc 2021-x64
10data-Setup...ss.bat
windows11-21h2-x64
10data-Setup...cc.dll
windows10-2004-x64
8data-Setup...cc.dll
windows10-ltsc 2021-x64
8data-Setup...cc.dll
windows11-21h2-x64
1data-Setup...kv.dll
windows10-2004-x64
8data-Setup...kv.dll
windows10-ltsc 2021-x64
8data-Setup...kv.dll
windows11-21h2-x64
3data-Setup...mon.js
windows10-2004-x64
8data-Setup...mon.js
windows10-ltsc 2021-x64
8data-Setup...mon.js
windows11-21h2-x64
3data-Setup...ub.dll
windows10-2004-x64
8data-Setup...ub.dll
windows10-ltsc 2021-x64
8data-Setup...ub.dll
windows11-21h2-x64
5Analysis
-
max time kernel
599s -
max time network
435s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250207-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250207-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-02-2025 19:52
Static task
static1
Behavioral task
behavioral1
Sample
data-Setup/Setup.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral2
Sample
data-Setup/Setup.exe
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral3
Sample
data-Setup/Setup.exe
Resource
win11-20250210-en
Behavioral task
behavioral4
Sample
data-Setup/data/7za.dll
Resource
win10v2004-20250207-en
Behavioral task
behavioral5
Sample
data-Setup/data/7za.dll
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral6
Sample
data-Setup/data/7za.dll
Resource
win11-20250210-en
Behavioral task
behavioral7
Sample
data-Setup/data/7za.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral8
Sample
data-Setup/data/7za.exe
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral9
Sample
data-Setup/data/7za.exe
Resource
win11-20250210-en
Behavioral task
behavioral10
Sample
data-Setup/data/cacert/LICENSE.url
Resource
win10v2004-20250207-en
Behavioral task
behavioral11
Sample
data-Setup/data/cacert/LICENSE.url
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral12
Sample
data-Setup/data/cacert/LICENSE.url
Resource
win11-20250210-en
Behavioral task
behavioral13
Sample
data-Setup/data/extracted_3382/script.ps1
Resource
win10v2004-20250207-en
Behavioral task
behavioral14
Sample
data-Setup/data/extracted_3382/script.ps1
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral15
Sample
data-Setup/data/extracted_3382/script.ps1
Resource
win11-20250210-en
Behavioral task
behavioral16
Sample
data-Setup/data/extracted_3382/sss.bat
Resource
win10v2004-20250207-en
Behavioral task
behavioral17
Sample
data-Setup/data/extracted_3382/sss.bat
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral18
Sample
data-Setup/data/extracted_3382/sss.bat
Resource
win11-20250210-en
Behavioral task
behavioral19
Sample
data-Setup/data/gkcc.dll
Resource
win10v2004-20250207-en
Behavioral task
behavioral20
Sample
data-Setup/data/gkcc.dll
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral21
Sample
data-Setup/data/gkcc.dll
Resource
win11-20250210-en
Behavioral task
behavioral22
Sample
data-Setup/data/gkv.dll
Resource
win10v2004-20250207-en
Behavioral task
behavioral23
Sample
data-Setup/data/gkv.dll
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral24
Sample
data-Setup/data/gkv.dll
Resource
win11-20250210-en
Behavioral task
behavioral25
Sample
data-Setup/data/libbrotlicommon.js
Resource
win10v2004-20250207-en
Behavioral task
behavioral26
Sample
data-Setup/data/libbrotlicommon.js
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral27
Sample
data-Setup/data/libbrotlicommon.js
Resource
win11-20250210-en
Behavioral task
behavioral28
Sample
data-Setup/mapistub.dll
Resource
win10v2004-20250207-en
Behavioral task
behavioral29
Sample
data-Setup/mapistub.dll
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral30
Sample
data-Setup/mapistub.dll
Resource
win11-20250210-en
General
-
Target
data-Setup/data/extracted_3382/script.ps1
-
Size
2KB
-
MD5
d11c3a63c5ba659b5fe7b5534cb03df5
-
SHA1
d08b1e6af9e5c66454236e5ba64e4c3659db4c47
-
SHA256
02fba22cf32e907760e64c7e4bc4803e2b5395a7eef2091f3f0c9c103aaa3187
-
SHA512
a62a807f7ec5ca51ae392f10b68f3b6a326ae596ee2fdd4da662e58662142d5842d8e8abf1f7a84aba85ef2b067803733301b769024ae8c7bc3ce625c485b4ec
Malware Config
Extracted
vidar
https://t.me/sok33tn
https://steamcommunity.com/profiles/76561199824159981
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Detect Vidar Stealer 6 IoCs
resource yara_rule behavioral14/memory/4872-52-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral14/memory/4872-54-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral14/memory/4872-61-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral14/memory/4872-62-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral14/memory/4872-63-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral14/memory/4872-64-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 3692 powershell.exe 7 3692 powershell.exe -
pid Process 3692 powershell.exe 4396 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 7 3692 powershell.exe 55 1200 Process not Found -
Executes dropped EXE 3 IoCs
pid Process 2696 RK81HELC.exe 4872 RK81HELC.exe 3732 OXVJTH81.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2696 set thread context of 4872 2696 RK81HELC.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 1184 2696 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RK81HELC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RK81HELC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4688 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RK81HELC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RK81HELC.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3692 powershell.exe 3692 powershell.exe 4396 powershell.exe 4396 powershell.exe 4872 RK81HELC.exe 4872 RK81HELC.exe 3732 OXVJTH81.exe 3732 OXVJTH81.exe 3732 OXVJTH81.exe 3732 OXVJTH81.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3692 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeIncreaseQuotaPrivilege 4396 powershell.exe Token: SeSecurityPrivilege 4396 powershell.exe Token: SeTakeOwnershipPrivilege 4396 powershell.exe Token: SeLoadDriverPrivilege 4396 powershell.exe Token: SeSystemProfilePrivilege 4396 powershell.exe Token: SeSystemtimePrivilege 4396 powershell.exe Token: SeProfSingleProcessPrivilege 4396 powershell.exe Token: SeIncBasePriorityPrivilege 4396 powershell.exe Token: SeCreatePagefilePrivilege 4396 powershell.exe Token: SeBackupPrivilege 4396 powershell.exe Token: SeRestorePrivilege 4396 powershell.exe Token: SeShutdownPrivilege 4396 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeSystemEnvironmentPrivilege 4396 powershell.exe Token: SeRemoteShutdownPrivilege 4396 powershell.exe Token: SeUndockPrivilege 4396 powershell.exe Token: SeManageVolumePrivilege 4396 powershell.exe Token: 33 4396 powershell.exe Token: 34 4396 powershell.exe Token: 35 4396 powershell.exe Token: 36 4396 powershell.exe Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3692 wrote to memory of 4396 3692 powershell.exe 85 PID 3692 wrote to memory of 4396 3692 powershell.exe 85 PID 3692 wrote to memory of 2696 3692 powershell.exe 89 PID 3692 wrote to memory of 2696 3692 powershell.exe 89 PID 3692 wrote to memory of 2696 3692 powershell.exe 89 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 2696 wrote to memory of 4872 2696 RK81HELC.exe 90 PID 3692 wrote to memory of 3732 3692 powershell.exe 97 PID 3692 wrote to memory of 3732 3692 powershell.exe 97 PID 3732 wrote to memory of 3568 3732 OXVJTH81.exe 57
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extracted_3382\script.ps12⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Users\Admin\AppData\Roaming\RK81HELC.exe"C:\Users\Admin\AppData\Roaming\RK81HELC.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Roaming\RK81HELC.exe"C:\Users\Admin\AppData\Roaming\RK81HELC.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 8084⤵
- Program crash
PID:1184
-
-
-
C:\Users\Admin\AppData\Roaming\OXVJTH81.exe"C:\Users\Admin\AppData\Roaming\OXVJTH81.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3732
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2696 -ip 26961⤵PID:992
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4688
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5020d1cbef5aeb22088c0faff8d76af4e
SHA193e7f27b8fb57cfea4ae330bedcace1a8ce7c014
SHA256cb283829df7f7ca2f7f8072ed014bebb7d424581e8672a9fa5683f3674726bb0
SHA5121046228ed9d08e5296c02409b5aa460e8280a633f7f2022ec7dc7c1e750522260006844bd5114ec713593bce1d10b8932963a8630e6707e76b45a0cb8c8ff53d
-
Filesize
1KB
MD58bfea8a1c19e03c51a3ad085d1621512
SHA14a4d08e8fe24ec69d53c342694804ddfd0ee38be
SHA2564261e63e64b714735fdd2d1a6b9ed200dae850a883ad2e674657d34cffdd1714
SHA512b26e89e94f936bb675abeb6c695026435bb892c3250ccd20f814dc82fcab14ba435d0c7e34c556c91d3ca09798caba6c19856be954b846131d0edfda3a1547ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11.8MB
MD5eca54760f1e96a78e3f6bc537debc6bc
SHA182ef61482d781849a80f9f9cff67e2f76ffb7035
SHA256b9b69e4088f61ce32506078d301f9cfc7db064945d6e608724e213aab5852db5
SHA512f70749a89d7d66c2089981fc161db8c88cdf4a3ff6ae6df18b2c6f30b351ad9dd33e527ebea0052db2b60896f7caa44ca2edafa9381db689867d2f9806e36944
-
Filesize
200KB
MD500affd80e21068e56ae72712509f7a98
SHA1ca6af85f9f2a735f258e1a43043a4b54cdffa9df
SHA256a03ce36025010929a9cc0d286ed02100d259ffc7693beb3623ea7007dce4802c
SHA51207c3f0336e4a6d85bc7c14f1fcba924e45e077f0ada157fa17c4b989fced5d1ac59054c7e90729e63ce3d4f0de7e280a35776c614f681609714418d9a847b7d6