Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 03:15

General

  • Target

    fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe

  • Size

    17.9MB

  • MD5

    81f6b6fe3201c3941bd49243c5896811

  • SHA1

    8bd0d5bb78255fc9f2dcf70fde14dba16c66551c

  • SHA256

    fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf

  • SHA512

    f3d22c84fb70a2c851f533037b74c45248b9074aa3042371672c89c3ee5229bbdbbc193e54840adbc5f17672430fbbc0b94dd12c8014f3a3ec93fece24e54d4f

  • SSDEEP

    393216:7bbTRUBXu2+WlsaxtBXu2+WlsaxtBXu2+WlsaxtBXu2+Wlsax:7PKBX4mtfBX4mtfBX4mtfBX4mt

Malware Config

Extracted

Family

vidar

Version

11.8

Botnet

41d35cbb974bc2d1287dcd4381b4a2a8

C2

https://t.me/fu4chmo

https://steamcommunity.com/profiles/76561199802540894

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Signatures

  • Detect Vidar Stealer 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe
    "C:\Users\Admin\AppData\Local\Temp\fa4f1c0b324654420f8758b8ab1d7e0db22f0eacbff0d2e14413ed904ca54aaf.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\E067ezEifk'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\E067ezEifk
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:348
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4372
    • C:\E067ezEifk\TcNsGGBoW.exe
      "C:\E067ezEifk\TcNsGGBoW.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\E067ezEifk\TcNsGGBoW.exe" & rd /s /q "C:\ProgramData\AAAEBAFBGIDH" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:4692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\E067ezEifk\TcNsGGBoW.exe

    Filesize

    275KB

    MD5

    0a7b3454fdad8431bd3523648c915665

    SHA1

    800a97a7c1a92a92cac76afc1fe5349895ee5287

    SHA256

    baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce

    SHA512

    020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    f98a7aba37b129dfad36f83d5d648a50

    SHA1

    9f0298667175a44e04d2437840c2498e19afe1ec

    SHA256

    f3d2a37b0ad538f41d236dbea29ca81057f9f3ef8a2d54b6967ec1c0280f47b0

    SHA512

    946052d077111d77be6be19b2342051870a01b5fef5f483a3e951f88d880daf9b7bab55b54fb6bdac02cf61f165d8b805b649222185510d44fd278c6c4d40681

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    296B

    MD5

    da6927d2c2d5651e05f67aaabf3673a4

    SHA1

    de05ffc4a3ee5daf6e1f172f7dfd0fbfc39a5e83

    SHA256

    b2d2e8c2385bcc3cc676b68c78c9a8e1d275a4ec0e20669df22acbe208f8cfb4

    SHA512

    d8219696a5d1d9cbd4c05f72443f7b4ac538a836674c44f1a6e0e18678028c962d4b65a672aa8beb88caf2d4282c23e092d11bb2bec6f1b388d989fed719c547

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    8935cd973396767f2b637d6cde8128e0

    SHA1

    8b12708a6da1f5b276e8dbd3f0ef9fdb5f0bd6ed

    SHA256

    88789b7787c4bf247273fb3f120ab117244f1f1ba6f7dcbaa15eaecb3b019bda

    SHA512

    b70099b6caa7ecbe03195afb7d851a7bedd78c5e9e2f2f231afef1a332b258501a71826a286918d0c87901c4d60ba9d14c75963f0f311518fa244b046aa2804a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_al313d3f.o1j.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/348-51-0x0000000007070000-0x000000000708A000-memory.dmp

    Filesize

    104KB

  • memory/348-53-0x00000000072F0000-0x0000000007386000-memory.dmp

    Filesize

    600KB

  • memory/348-63-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/348-60-0x0000000007390000-0x0000000007398000-memory.dmp

    Filesize

    32KB

  • memory/348-59-0x00000000073B0000-0x00000000073CA000-memory.dmp

    Filesize

    104KB

  • memory/348-58-0x00000000072B0000-0x00000000072C4000-memory.dmp

    Filesize

    80KB

  • memory/348-57-0x00000000072A0000-0x00000000072AE000-memory.dmp

    Filesize

    56KB

  • memory/348-54-0x0000000007270000-0x0000000007281000-memory.dmp

    Filesize

    68KB

  • memory/348-52-0x00000000070E0000-0x00000000070EA000-memory.dmp

    Filesize

    40KB

  • memory/348-23-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/348-24-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/348-34-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/348-37-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/348-36-0x0000000070A70000-0x0000000070ABC000-memory.dmp

    Filesize

    304KB

  • memory/348-47-0x0000000006300000-0x000000000631E000-memory.dmp

    Filesize

    120KB

  • memory/348-35-0x0000000006D10000-0x0000000006D42000-memory.dmp

    Filesize

    200KB

  • memory/348-48-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/348-49-0x0000000006F50000-0x0000000006FF3000-memory.dmp

    Filesize

    652KB

  • memory/348-50-0x00000000076B0000-0x0000000007D2A000-memory.dmp

    Filesize

    6.5MB

  • memory/2768-160-0x0000000000A00000-0x0000000000C59000-memory.dmp

    Filesize

    2.3MB

  • memory/2768-144-0x0000000000A00000-0x0000000000C59000-memory.dmp

    Filesize

    2.3MB

  • memory/4044-146-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4044-55-0x0000000074C7E000-0x0000000074C7F000-memory.dmp

    Filesize

    4KB

  • memory/4044-1-0x0000000000D90000-0x0000000001F7A000-memory.dmp

    Filesize

    17.9MB

  • memory/4044-0-0x0000000074C7E000-0x0000000074C7F000-memory.dmp

    Filesize

    4KB

  • memory/4044-2-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4044-79-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4248-77-0x00000000057B0000-0x0000000005B04000-memory.dmp

    Filesize

    3.3MB

  • memory/4264-89-0x0000000070A70000-0x0000000070ABC000-memory.dmp

    Filesize

    304KB

  • memory/4372-121-0x0000000070A70000-0x0000000070ABC000-memory.dmp

    Filesize

    304KB

  • memory/4888-20-0x0000000005EA0000-0x00000000061F4000-memory.dmp

    Filesize

    3.3MB

  • memory/4888-4-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4888-67-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4888-6-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4888-10-0x0000000005CF0000-0x0000000005D56000-memory.dmp

    Filesize

    408KB

  • memory/4888-9-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/4888-3-0x0000000002BC0000-0x0000000002BF6000-memory.dmp

    Filesize

    216KB

  • memory/4888-5-0x00000000056C0000-0x0000000005CE8000-memory.dmp

    Filesize

    6.2MB

  • memory/4888-8-0x0000000005510000-0x0000000005532000-memory.dmp

    Filesize

    136KB

  • memory/4888-56-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4888-21-0x0000000006550000-0x000000000656E000-memory.dmp

    Filesize

    120KB

  • memory/4888-7-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/4888-22-0x0000000006580000-0x00000000065CC000-memory.dmp

    Filesize

    304KB