Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 21:16

General

  • Target

    TT18.exe

  • Size

    12KB

  • MD5

    ceb5022b92f0429137dc0fb67371e901

  • SHA1

    999932b537591401dfa1a74df00dae99264bd994

  • SHA256

    8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b

  • SHA512

    a7acdf417ef81f131c050bc8bd364edddf7a2ebc446c69411d549c14ca8967af7b8c8a2d4556018f148d1b57bc985e10104cdc72e2bed518cfe3280b0254a3d8

  • SSDEEP

    192:knUbCDQoJq4Hb0jPuiJddudb7Z+XX1cNIQKXy+AFtaffEOsSRMWSVP1W58:kg3MGWimFNIQKX4Fgf8OxRBSVU

Malware Config

Extracted

Family

vidar

Version

11.8

Botnet

41d35cbb974bc2d1287dcd4381b4a2a8

C2

https://t.me/fu4chmo

https://steamcommunity.com/profiles/76561199802540894

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Signatures

  • Detect Vidar Stealer 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT18.exe
    "C:\Users\Admin\AppData\Local\Temp\TT18.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\COdX9fbh3M'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\COdX9fbh3M
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1400
    • C:\COdX9fbh3M\a4p1XslG.exe
      "C:\COdX9fbh3M\a4p1XslG.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2852
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\COdX9fbh3M\a4p1XslG.exe" & rd /s /q "C:\ProgramData\HDAFBAEBKJKF" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3080
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\COdX9fbh3M\a4p1XslG.exe

    Filesize

    275KB

    MD5

    0a7b3454fdad8431bd3523648c915665

    SHA1

    800a97a7c1a92a92cac76afc1fe5349895ee5287

    SHA256

    baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce

    SHA512

    020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    a6ca1d426148c9811d19ac6cd7c8c392

    SHA1

    f6ec93f6f2fc3b22b8f961f9af0c88169a65e4a5

    SHA256

    4622b6a8743cf8c7653da8330d986e33deca8f225a486aad7e580fbaf32b97a7

    SHA512

    9eaafbbf8ef04866410111414cfb4f0ddd558ac1f683221652382028e880c1359bb0c470857ee5e61e8ef16aa8d3536847b7e7e42898f9aafe65f87ea20520c0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    176B

    MD5

    2981e93fc8f23e611ebb8c6a44c3817a

    SHA1

    fcc0cdf240daebc97a25b70779f8c91604a435d8

    SHA256

    1871b7f5ca51967cef2700f5c4ad14c2d51d9177f162e2d006487565d2e3418c

    SHA512

    b3a4b6368d807db1bd25068f475775570549d7dab08acb497ebf3fbdf9bb5c24ddf9b44fe3380ba75f250829503c91b9f3ea6fe7aa217c9055a403c64c1e4177

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    5cc6881b4256bbc30e4d608d41939d89

    SHA1

    74f296a0225ac72526c9458676e3a23cf4260eff

    SHA256

    a2f680a7519c20a4b59384282864a8ae56c75fab405fcb8d450f48d9d59d9de4

    SHA512

    0230f18eb0a7609bddda73ee8b258d79b50dbd30ab3b14502cecd4fdb0c7dfee2c4c6cb75df566e5c77944755ed7d0e43f81f424293a149a5c0f1fae86608f60

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a5j3xs05.f5l.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/908-3-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/908-53-0x0000000074BFE000-0x0000000074BFF000-memory.dmp

    Filesize

    4KB

  • memory/908-147-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/908-1-0x0000000000520000-0x000000000052A000-memory.dmp

    Filesize

    40KB

  • memory/908-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp

    Filesize

    4KB

  • memory/908-54-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1400-122-0x00000000709F0000-0x0000000070A3C000-memory.dmp

    Filesize

    304KB

  • memory/1592-90-0x00000000709F0000-0x0000000070A3C000-memory.dmp

    Filesize

    304KB

  • memory/1620-62-0x0000000007A70000-0x0000000007A78000-memory.dmp

    Filesize

    32KB

  • memory/1620-57-0x0000000007950000-0x0000000007961000-memory.dmp

    Filesize

    68KB

  • memory/1620-24-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-25-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-36-0x00000000709F0000-0x0000000070A3C000-memory.dmp

    Filesize

    304KB

  • memory/1620-35-0x00000000069E0000-0x0000000006A12000-memory.dmp

    Filesize

    200KB

  • memory/1620-46-0x0000000006A20000-0x0000000006A3E000-memory.dmp

    Filesize

    120KB

  • memory/1620-49-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-48-0x0000000007640000-0x00000000076E3000-memory.dmp

    Filesize

    652KB

  • memory/1620-47-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-50-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-51-0x0000000007D90000-0x000000000840A000-memory.dmp

    Filesize

    6.5MB

  • memory/1620-52-0x0000000007750000-0x000000000776A000-memory.dmp

    Filesize

    104KB

  • memory/1620-65-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-61-0x0000000007A90000-0x0000000007AAA000-memory.dmp

    Filesize

    104KB

  • memory/1620-55-0x00000000077C0000-0x00000000077CA000-memory.dmp

    Filesize

    40KB

  • memory/1620-56-0x00000000079D0000-0x0000000007A66000-memory.dmp

    Filesize

    600KB

  • memory/1620-23-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-60-0x0000000007990000-0x00000000079A4000-memory.dmp

    Filesize

    80KB

  • memory/1620-59-0x0000000007980000-0x000000000798E000-memory.dmp

    Filesize

    56KB

  • memory/2852-143-0x00000000002E0000-0x0000000000539000-memory.dmp

    Filesize

    2.3MB

  • memory/2852-161-0x00000000002E0000-0x0000000000539000-memory.dmp

    Filesize

    2.3MB

  • memory/3432-7-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3432-8-0x0000000005800000-0x0000000005866000-memory.dmp

    Filesize

    408KB

  • memory/3432-10-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3432-9-0x0000000005870000-0x00000000058D6000-memory.dmp

    Filesize

    408KB

  • memory/3432-69-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3432-21-0x0000000006730000-0x000000000674E000-memory.dmp

    Filesize

    120KB

  • memory/3432-58-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3432-22-0x0000000006770000-0x00000000067BC000-memory.dmp

    Filesize

    304KB

  • memory/3432-6-0x0000000005760000-0x0000000005782000-memory.dmp

    Filesize

    136KB

  • memory/3432-5-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3432-4-0x0000000005A00000-0x0000000006028000-memory.dmp

    Filesize

    6.2MB

  • memory/3432-20-0x0000000006130000-0x0000000006484000-memory.dmp

    Filesize

    3.3MB

  • memory/3432-2-0x0000000002E00000-0x0000000002E36000-memory.dmp

    Filesize

    216KB

  • memory/3748-79-0x0000000006020000-0x0000000006374000-memory.dmp

    Filesize

    3.3MB