Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
TTDesktop18.exe
Resource
win7-20240903-en
General
-
Target
TTDesktop18.exe
-
Size
13KB
-
MD5
22bded153b8c1ec4b1d1b45e0467f7c6
-
SHA1
1c8825442a455da9ffa0fd56e0e2848dfa58bf2c
-
SHA256
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052
-
SHA512
f6022cbf7120e1771e7ba992bcd59ba5f8f68507d91c10c997a3186766547ea0632347facfdec667c3bde261748eb93ee8df35c71600fd7c459539f629b408bb
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x0011000000023cb5-139.dat family_vidar_v7 behavioral2/memory/3052-142-0x0000000000AC0000-0x0000000000D19000-memory.dmp family_vidar_v7 behavioral2/memory/3052-161-0x0000000000AC0000-0x0000000000D19000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2328 powershell.exe 1468 powershell.exe 3012 powershell.exe 4076 powershell.exe 2972 powershell.exe 4832 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TTDesktop18.exeGMKegQUIu.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation TTDesktop18.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation GMKegQUIu.exe -
Executes dropped EXE 1 IoCs
Processes:
GMKegQUIu.exepid Process 3052 GMKegQUIu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exeTTDesktop18.exepowershell.exepowershell.exepowershell.exepowershell.exeGMKegQUIu.exepowershell.exepowershell.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TTDesktop18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GMKegQUIu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
GMKegQUIu.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GMKegQUIu.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GMKegQUIu.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4400 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeGMKegQUIu.exepid Process 2328 powershell.exe 2328 powershell.exe 1468 powershell.exe 1468 powershell.exe 3012 powershell.exe 3012 powershell.exe 4076 powershell.exe 4076 powershell.exe 2972 powershell.exe 2972 powershell.exe 4832 powershell.exe 4832 powershell.exe 3052 GMKegQUIu.exe 3052 GMKegQUIu.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeTTDesktop18.exedescription pid Process Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 1612 TTDesktop18.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
TTDesktop18.exepowershell.exepowershell.exepowershell.exeGMKegQUIu.execmd.exedescription pid Process procid_target PID 1612 wrote to memory of 2328 1612 TTDesktop18.exe 85 PID 1612 wrote to memory of 2328 1612 TTDesktop18.exe 85 PID 1612 wrote to memory of 2328 1612 TTDesktop18.exe 85 PID 2328 wrote to memory of 1468 2328 powershell.exe 87 PID 2328 wrote to memory of 1468 2328 powershell.exe 87 PID 2328 wrote to memory of 1468 2328 powershell.exe 87 PID 1612 wrote to memory of 3012 1612 TTDesktop18.exe 93 PID 1612 wrote to memory of 3012 1612 TTDesktop18.exe 93 PID 1612 wrote to memory of 3012 1612 TTDesktop18.exe 93 PID 3012 wrote to memory of 4076 3012 powershell.exe 95 PID 3012 wrote to memory of 4076 3012 powershell.exe 95 PID 3012 wrote to memory of 4076 3012 powershell.exe 95 PID 1612 wrote to memory of 2972 1612 TTDesktop18.exe 98 PID 1612 wrote to memory of 2972 1612 TTDesktop18.exe 98 PID 1612 wrote to memory of 2972 1612 TTDesktop18.exe 98 PID 2972 wrote to memory of 4832 2972 powershell.exe 100 PID 2972 wrote to memory of 4832 2972 powershell.exe 100 PID 2972 wrote to memory of 4832 2972 powershell.exe 100 PID 1612 wrote to memory of 3052 1612 TTDesktop18.exe 106 PID 1612 wrote to memory of 3052 1612 TTDesktop18.exe 106 PID 1612 wrote to memory of 3052 1612 TTDesktop18.exe 106 PID 3052 wrote to memory of 5100 3052 GMKegQUIu.exe 111 PID 3052 wrote to memory of 5100 3052 GMKegQUIu.exe 111 PID 3052 wrote to memory of 5100 3052 GMKegQUIu.exe 111 PID 5100 wrote to memory of 4400 5100 cmd.exe 113 PID 5100 wrote to memory of 4400 5100 cmd.exe 113 PID 5100 wrote to memory of 4400 5100 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe"C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\XcSjxUvs'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\XcSjxUvs3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
-
C:\XcSjxUvs\GMKegQUIu.exe"C:\XcSjxUvs\GMKegQUIu.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\XcSjxUvs\GMKegQUIu.exe" & rd /s /q "C:\ProgramData\JJJEBGDAFHJE" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4400
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD5070e4b773f38a1ce8f7e5afa51befcd8
SHA1250874bc012434d296dcfd32b77a1f2da8cfe8aa
SHA25671a4719d1e7f4e3c51d78bc8a92503a7dba031b4e92bb18f65688a4bcf501e57
SHA5127de3508a22c8ac9aced6ec3f7e2811032d5bb809d3af4aa2310ec217ce72e9d53ea37d4fb7a5ddf71dd27bf4a3cb19f5437835fc982d088a08c674e00af76df3
-
Filesize
11KB
MD5282fdd74efc22393ca96467493bbf5f1
SHA10338da866ff7233e65debab2a334bb967d14d8ca
SHA256f5210ddb6e0dcfc1d3ffae0aa48928aa7bbf8916285160ae95ebc81e4a2e06b0
SHA5127721a4b5a4aefecaf12625c7e3b80428a157fddb7ca1f3990a122cbfb53c6a777d463c01238bf9cf0cf632b02ab7115cdec25c52533cfe54250f7af991c115c9
-
Filesize
11KB
MD5413506840c5be004f74041ccc4610c48
SHA1a4ab74d2584b0a141a0bb50ec470bcc2dff017ad
SHA256ded19ac82ef641479b21a010495464c4b02d45cee4f2e2dd56fd1f65c6c6aa88
SHA5127c1eac859adf1edd46be3d646353cdf93593158c06708d26058f743f09e0b90c8bfab57ce9e28d002fd6545cf2ef2bfdba13364dc0bf35f413668d4719974433
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9