Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 03:12

General

  • Target

    f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe

  • Size

    13KB

  • MD5

    22bded153b8c1ec4b1d1b45e0467f7c6

  • SHA1

    1c8825442a455da9ffa0fd56e0e2848dfa58bf2c

  • SHA256

    f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052

  • SHA512

    f6022cbf7120e1771e7ba992bcd59ba5f8f68507d91c10c997a3186766547ea0632347facfdec667c3bde261748eb93ee8df35c71600fd7c459539f629b408bb

  • SSDEEP

    192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ

Malware Config

Extracted

Family

vidar

Version

11.8

Botnet

41d35cbb974bc2d1287dcd4381b4a2a8

C2

https://t.me/fu4chmo

https://steamcommunity.com/profiles/76561199802540894

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Signatures

  • Detect Vidar Stealer 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe
    "C:\Users\Admin\AppData\Local\Temp\f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\ppOOhFrHG'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\ppOOhFrHG
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:336
    • C:\ppOOhFrHG\krCIDXEf.exe
      "C:\ppOOhFrHG\krCIDXEf.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\ppOOhFrHG\krCIDXEf.exe" & rd /s /q "C:\ProgramData\EBAKFIIJJKJJ" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    938475fac3b719882d7e0332c6be8d35

    SHA1

    1137bad83c5aca03fe9ea3bb00b1a558d468d849

    SHA256

    62d3f82a0459cdbaf43c3446b38e41f7d6ec44695e4e60fb353a54dcf2a69943

    SHA512

    b50893d565487804df34b3e87933fe2aa70d3f967a99eb15d626f56922d8ab2b5ac51bd3e11bc14b1173cacb8038771a32b8366bc06f2f863bde7d25a9060ec9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    33262aeb012c7065db33cd1d9ce81450

    SHA1

    cfadd644e6f48e4fa68207874412d14953d5ebf0

    SHA256

    6992ae0ec2fa882d3a143a5f529c2f6d4a71245248369cc81ee638050b9ff9f2

    SHA512

    25770a0a35fb84859d5de129c7a665dc2f739ea2df579a39a97632cc3b765e4450177e21bb1cf6d73e58e6d9bbe92d26b975d07ed828b679b6ce06d986be54ab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    532af85f76739e8608b5172223c3c3df

    SHA1

    345774f7a3b7dca5673cd2df313e26033e30a039

    SHA256

    0649bc402e03bf505e5a4bba3e003855c2a358146f4e0b92b7f3e8fe71b52506

    SHA512

    624f3544676d15de384340948d73089c715f6678cbaceea71775297dee24e181211b0d27f528562eba296ad52106027af0bd8b74ff135e3bbd8a5098554438ff

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e2enairw.hum.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\ppOOhFrHG\krCIDXEf.exe

    Filesize

    275KB

    MD5

    0a7b3454fdad8431bd3523648c915665

    SHA1

    800a97a7c1a92a92cac76afc1fe5349895ee5287

    SHA256

    baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce

    SHA512

    020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9

  • memory/336-119-0x0000000070F80000-0x0000000070FCC000-memory.dmp

    Filesize

    304KB

  • memory/1404-132-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1404-33-0x000000007518E000-0x000000007518F000-memory.dmp

    Filesize

    4KB

  • memory/1404-145-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1404-1-0x0000000000AC0000-0x0000000000ACA000-memory.dmp

    Filesize

    40KB

  • memory/1404-0-0x000000007518E000-0x000000007518F000-memory.dmp

    Filesize

    4KB

  • memory/1788-50-0x0000000007CE0000-0x000000000835A000-memory.dmp

    Filesize

    6.5MB

  • memory/1788-56-0x00000000078E0000-0x00000000078F4000-memory.dmp

    Filesize

    80KB

  • memory/1788-23-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-21-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-35-0x0000000070F80000-0x0000000070FCC000-memory.dmp

    Filesize

    304KB

  • memory/1788-45-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-46-0x0000000006980000-0x000000000699E000-memory.dmp

    Filesize

    120KB

  • memory/1788-34-0x0000000006940000-0x0000000006972000-memory.dmp

    Filesize

    200KB

  • memory/1788-47-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-48-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-49-0x0000000007560000-0x0000000007603000-memory.dmp

    Filesize

    652KB

  • memory/1788-62-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-51-0x00000000076A0000-0x00000000076BA000-memory.dmp

    Filesize

    104KB

  • memory/1788-52-0x0000000007710000-0x000000000771A000-memory.dmp

    Filesize

    40KB

  • memory/1788-53-0x0000000007920000-0x00000000079B6000-memory.dmp

    Filesize

    600KB

  • memory/1788-54-0x00000000078A0000-0x00000000078B1000-memory.dmp

    Filesize

    68KB

  • memory/1788-55-0x00000000078D0000-0x00000000078DE000-memory.dmp

    Filesize

    56KB

  • memory/1788-22-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-57-0x00000000079E0000-0x00000000079FA000-memory.dmp

    Filesize

    104KB

  • memory/1788-58-0x00000000079C0000-0x00000000079C8000-memory.dmp

    Filesize

    32KB

  • memory/2372-8-0x0000000005CB0000-0x0000000005D16000-memory.dmp

    Filesize

    408KB

  • memory/2372-4-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/2372-19-0x00000000063B0000-0x00000000063CE000-memory.dmp

    Filesize

    120KB

  • memory/2372-18-0x0000000005D60000-0x00000000060B4000-memory.dmp

    Filesize

    3.3MB

  • memory/2372-59-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/2372-2-0x0000000004E20000-0x0000000004E56000-memory.dmp

    Filesize

    216KB

  • memory/2372-20-0x00000000063F0000-0x000000000643C000-memory.dmp

    Filesize

    304KB

  • memory/2372-3-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/2372-66-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/2372-6-0x0000000005510000-0x0000000005532000-memory.dmp

    Filesize

    136KB

  • memory/2372-7-0x0000000005C40000-0x0000000005CA6000-memory.dmp

    Filesize

    408KB

  • memory/2372-5-0x0000000005610000-0x0000000005C38000-memory.dmp

    Filesize

    6.2MB

  • memory/3296-141-0x0000000000650000-0x00000000008A9000-memory.dmp

    Filesize

    2.3MB

  • memory/3296-159-0x0000000000650000-0x00000000008A9000-memory.dmp

    Filesize

    2.3MB

  • memory/3448-87-0x0000000070F80000-0x0000000070FCC000-memory.dmp

    Filesize

    304KB

  • memory/4356-76-0x0000000005DC0000-0x0000000006114000-memory.dmp

    Filesize

    3.3MB