Analysis
-
max time kernel
95s -
max time network
106s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-02-2025 19:55
Static task
static1
Behavioral task
behavioral1
Sample
file.ps1
Resource
win10ltsc2021-20250211-en
General
-
Target
file.ps1
-
Size
29B
-
MD5
726ac161772f83ef4c852d6c3e158e86
-
SHA1
66b5487d1d873300d241e96fed4e1ba5d8fea2af
-
SHA256
630f2e9dc252f71613a30aaf3544739785a64f3f6fc96fbcc960511b29e0eced
-
SHA512
0b103e71e1a6b5ba400981f45ba460290ec97bd424a80ed4675b12aa68e9d3426bc253c5ae63ad4deba146b69a10b8f532c40344e6194482c3cc73bc4ab95910
Malware Config
Extracted
vidar
https://t.me/b4cha00
https://steamcommunity.com/profiles/76561199825403037
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:137.0) Gecko/20100101 Firefox/137.0
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral2/memory/5004-80-0x0000000000680000-0x00000000006A2000-memory.dmp family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 112 powershell.exe 4 112 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 10 416 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 5004 updater.exe -
pid Process 112 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3120 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 112 powershell.exe 112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 112 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 112 wrote to memory of 5004 112 powershell.exe 85 PID 112 wrote to memory of 5004 112 powershell.exe 85 PID 112 wrote to memory of 5004 112 powershell.exe 85
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\file.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\e0aaf925-9555-447d-8e9a-94232dc470dd\updater.exe"C:\Users\Admin\AppData\Local\e0aaf925-9555-447d-8e9a-94232dc470dd\updater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RUQ3RTgxNDQtM0U5Mi00MUI0LTkyNUYtQzBDNzY4RDE5MDUzfSIgdXNlcmlkPSJ7QzMyMTA0NzEtODJBRi00ODUxLTk3QUEtQjI4M0QyMjRCNTM5fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MTAzOUFEMEUtRjIwQS00NjdGLUI4NjktM0ZGMzE5NzdGMzg2fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjIiIGluc3RhbGxkYXRldGltZT0iMTczOTI4MjMwMiIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNzUzNTk3Mjc0MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUyMTEyMjEyODgiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD5c1ab7781370290e0f7d8ea98705e8c84
SHA1bf2cc6fe244d17f05d0185d17758fd726562afee
SHA25617bc5b41b35d894b37224e5daa66e2c7326e10a8309e299af122c6602afc953e
SHA512f28465ca2cad0c3476a867acad8f2d530fcddf8aaa83f5003566781e727846192a5519fce89d597d20b9291e8b462f4c34124ce6cfca95387b7547368892f37f