Analysis

  • max time kernel
    92s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 21:21

General

  • Target

    TTDesktop18.exe

  • Size

    13KB

  • MD5

    22bded153b8c1ec4b1d1b45e0467f7c6

  • SHA1

    1c8825442a455da9ffa0fd56e0e2848dfa58bf2c

  • SHA256

    f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052

  • SHA512

    f6022cbf7120e1771e7ba992bcd59ba5f8f68507d91c10c997a3186766547ea0632347facfdec667c3bde261748eb93ee8df35c71600fd7c459539f629b408bb

  • SSDEEP

    192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ

Malware Config

Extracted

Family

vidar

Version

11.8

Botnet

41d35cbb974bc2d1287dcd4381b4a2a8

C2

https://t.me/fu4chmo

https://steamcommunity.com/profiles/76561199802540894

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Signatures

  • Detect Vidar Stealer 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe
    "C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\geYkIOcVn'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\geYkIOcVn
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2032
    • C:\geYkIOcVn\qMjgoAEH.exe
      "C:\geYkIOcVn\qMjgoAEH.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\geYkIOcVn\qMjgoAEH.exe" & rd /s /q "C:\ProgramData\GIECFIEGDBKJ" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:4920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    ac6b394641d51de0fd1dcefc8df002ff

    SHA1

    8f324975dd07255ed3696dd0a32a626f1e7ccb64

    SHA256

    9592c3e2b0b0608fbc20554fa2ded2335b812a0a5bba852aa9ae5d70de8f0c18

    SHA512

    e5379e4ff25ff98dfbd62ef3cc496a035254f1d36fe986fa751bed67720893a2fcb722bf8e9c139ac4d33ee5b445dd0647c2fdf8d6e1b62a253496bf620fb948

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    104B

    MD5

    3da03f1db2d154c47074806daed32971

    SHA1

    9ae40acfdae4aaa9964357de82ce72a87c8fe92f

    SHA256

    be576748685a939cf5dca4862d3467966aa01617212ab0c48a28d3c40842b567

    SHA512

    0168729edbd3a894ad0fd5fcb03a146d0f5cdf81c36dc1dd62ae6a73ea49ad07b896baa72844c4f1b83fbf9fdaaa937f6639cc9109691834b9101b71565c454c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    dc81fca061e76b6084ab553763d66a45

    SHA1

    9749fe13a5bd3e227e927167c0042fb70c940aec

    SHA256

    ed417343327bf65b245231d42ac3cbe2c20d1afa4ce7a203dec1fe6a967c5804

    SHA512

    211decfe28ecc14ae3446fc3d926a9427e34031dd602e9e064797f5708af411cdc470b3d36dda96dbdac1400085311c5b38bb4b8367a246488b44023042d4893

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    11f622645d6cea5ecd23c3fc17e1a39d

    SHA1

    778a106a3b2c3a989ce2198468ef2ea3fcfbf2fc

    SHA256

    9dc968631302ab0e0f9e725a3f8a2743864695fc6f1adb257ccf91bc6971215a

    SHA512

    47cde348d8ee1a144692986192b397784e8e579b9eab5a923e008807306afe8bffceee66d92c0e515871485e7ff7b93a3f9459e0fc2146f4eb01c72b45b18783

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q5mjy33l.bu2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\geYkIOcVn\qMjgoAEH.exe

    Filesize

    275KB

    MD5

    0a7b3454fdad8431bd3523648c915665

    SHA1

    800a97a7c1a92a92cac76afc1fe5349895ee5287

    SHA256

    baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce

    SHA512

    020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9

  • memory/1336-159-0x0000000000830000-0x0000000000A89000-memory.dmp

    Filesize

    2.3MB

  • memory/1336-140-0x0000000000830000-0x0000000000A89000-memory.dmp

    Filesize

    2.3MB

  • memory/2032-119-0x0000000070220000-0x000000007026C000-memory.dmp

    Filesize

    304KB

  • memory/2384-51-0x0000000007830000-0x000000000784A000-memory.dmp

    Filesize

    104KB

  • memory/2384-55-0x0000000007A60000-0x0000000007A6E000-memory.dmp

    Filesize

    56KB

  • memory/2384-62-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-58-0x0000000007B50000-0x0000000007B58000-memory.dmp

    Filesize

    32KB

  • memory/2384-22-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-23-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-24-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-57-0x0000000007B70000-0x0000000007B8A000-memory.dmp

    Filesize

    104KB

  • memory/2384-35-0x0000000006AD0000-0x0000000006B02000-memory.dmp

    Filesize

    200KB

  • memory/2384-36-0x0000000070220000-0x000000007026C000-memory.dmp

    Filesize

    304KB

  • memory/2384-46-0x0000000006AB0000-0x0000000006ACE000-memory.dmp

    Filesize

    120KB

  • memory/2384-47-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-49-0x00000000076D0000-0x0000000007773000-memory.dmp

    Filesize

    652KB

  • memory/2384-48-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-56-0x0000000007A70000-0x0000000007A84000-memory.dmp

    Filesize

    80KB

  • memory/2384-50-0x0000000007E70000-0x00000000084EA000-memory.dmp

    Filesize

    6.5MB

  • memory/2384-52-0x00000000078A0000-0x00000000078AA000-memory.dmp

    Filesize

    40KB

  • memory/2384-53-0x0000000007AB0000-0x0000000007B46000-memory.dmp

    Filesize

    600KB

  • memory/2384-54-0x0000000007A30000-0x0000000007A41000-memory.dmp

    Filesize

    68KB

  • memory/2848-132-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2848-0-0x000000007442E000-0x000000007442F000-memory.dmp

    Filesize

    4KB

  • memory/2848-34-0x000000007442E000-0x000000007442F000-memory.dmp

    Filesize

    4KB

  • memory/2848-1-0x0000000000890000-0x000000000089A000-memory.dmp

    Filesize

    40KB

  • memory/2848-145-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3004-20-0x0000000005C30000-0x0000000005C4E000-memory.dmp

    Filesize

    120KB

  • memory/3004-15-0x00000000055B0000-0x0000000005904000-memory.dmp

    Filesize

    3.3MB

  • memory/3004-8-0x0000000005540000-0x00000000055A6000-memory.dmp

    Filesize

    408KB

  • memory/3004-66-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3004-7-0x0000000005420000-0x0000000005486000-memory.dmp

    Filesize

    408KB

  • memory/3004-21-0x0000000005C60000-0x0000000005CAC000-memory.dmp

    Filesize

    304KB

  • memory/3004-6-0x0000000004CF0000-0x0000000004D12000-memory.dmp

    Filesize

    136KB

  • memory/3004-59-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3004-5-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3004-3-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3004-14-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3004-4-0x0000000004DF0000-0x0000000005418000-memory.dmp

    Filesize

    6.2MB

  • memory/3004-2-0x0000000002280000-0x00000000022B6000-memory.dmp

    Filesize

    216KB

  • memory/3820-108-0x0000000005D40000-0x0000000006094000-memory.dmp

    Filesize

    3.3MB

  • memory/5068-86-0x0000000070220000-0x000000007026C000-memory.dmp

    Filesize

    304KB