Overview
overview
10Static
static
10InstalIеr...vg.dll
windows7-x64
1InstalIеr...vg.dll
windows10-2004-x64
1InstalIеr...sg.dll
windows7-x64
1InstalIеr...sg.dll
windows10-2004-x64
1InstalIеr...kc.dll
windows7-x64
1InstalIеr...kc.dll
windows10-2004-x64
1InstalIеr...18.exe
windows7-x64
8InstalIеr...18.exe
windows10-2004-x64
10InstalIеr...ws.dll
windows7-x64
1InstalIеr...ws.dll
windows10-2004-x64
1InstalIеr...le.dll
windows7-x64
1InstalIеr...le.dll
windows10-2004-x64
1TT18.exe
windows7-x64
8TT18.exe
windows10-2004-x64
10TTDesktop18.exe
windows7-x64
8TTDesktop18.exe
windows10-2004-x64
10TikTokDesktop18.exe
windows7-x64
8TikTokDesktop18.exe
windows10-2004-x64
10adjthjawdth.exe
windows7-x64
10adjthjawdth.exe
windows10-2004-x64
10bxftjhksaef.exe
windows7-x64
10bxftjhksaef.exe
windows10-2004-x64
10cli.exe
windows7-x64
3cli.exe
windows10-2004-x64
3dujkgsf.exe
windows7-x64
3dujkgsf.exe
windows10-2004-x64
5fdaerghawd.exe
windows7-x64
7fdaerghawd.exe
windows10-2004-x64
7fkydjyhjadg.exe
windows7-x64
10fkydjyhjadg.exe
windows10-2004-x64
10fsyjawdr.exe
windows7-x64
10fsyjawdr.exe
windows10-2004-x64
10Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 21:21
Static task
static1
Behavioral task
behavioral1
Sample
InstalIеr-x86/Qts5Svg.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
InstalIеr-x86/Qts5Svg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
InstalIеr-x86/SbieMsg.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
InstalIеr-x86/SbieMsg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
InstalIеr-x86/SbieShelIPkc.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
InstalIеr-x86/SbieShelIPkc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
InstalIеr-x86/TTDesktop18.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
InstalIеr-x86/TTDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
InstalIеr-x86/cfg/platforms/qwindows.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
InstalIеr-x86/cfg/platforms/qwindows.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
InstalIеr-x86/cfg/styles/qwindowsvistastyle.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
InstalIеr-x86/cfg/styles/qwindowsvistastyle.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
TT18.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
TT18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
TTDesktop18.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
TTDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
TikTokDesktop18.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
TikTokDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
adjthjawdth.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
adjthjawdth.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
bxftjhksaef.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
bxftjhksaef.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
cli.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
cli.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
dujkgsf.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
dujkgsf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
fdaerghawd.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
fdaerghawd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
fkydjyhjadg.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
fkydjyhjadg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
fsyjawdr.exe
Resource
win7-20240903-en
General
-
Target
TTDesktop18.exe
-
Size
13KB
-
MD5
22bded153b8c1ec4b1d1b45e0467f7c6
-
SHA1
1c8825442a455da9ffa0fd56e0e2848dfa58bf2c
-
SHA256
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052
-
SHA512
f6022cbf7120e1771e7ba992bcd59ba5f8f68507d91c10c997a3186766547ea0632347facfdec667c3bde261748eb93ee8df35c71600fd7c459539f629b408bb
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral16/files/0x0007000000023c97-137.dat family_vidar_v7 behavioral16/memory/1336-140-0x0000000000830000-0x0000000000A89000-memory.dmp family_vidar_v7 behavioral16/memory/1336-159-0x0000000000830000-0x0000000000A89000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3820 powershell.exe 2032 powershell.exe 3004 powershell.exe 2384 powershell.exe 1380 powershell.exe 5068 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation TTDesktop18.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation qMjgoAEH.exe -
Executes dropped EXE 1 IoCs
pid Process 1336 qMjgoAEH.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 raw.githubusercontent.com 25 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TTDesktop18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qMjgoAEH.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 qMjgoAEH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString qMjgoAEH.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4920 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3004 powershell.exe 3004 powershell.exe 2384 powershell.exe 2384 powershell.exe 1380 powershell.exe 1380 powershell.exe 5068 powershell.exe 5068 powershell.exe 3820 powershell.exe 3820 powershell.exe 2032 powershell.exe 2032 powershell.exe 1336 qMjgoAEH.exe 1336 qMjgoAEH.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 3820 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 2848 TTDesktop18.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2848 wrote to memory of 3004 2848 TTDesktop18.exe 84 PID 2848 wrote to memory of 3004 2848 TTDesktop18.exe 84 PID 2848 wrote to memory of 3004 2848 TTDesktop18.exe 84 PID 3004 wrote to memory of 2384 3004 powershell.exe 86 PID 3004 wrote to memory of 2384 3004 powershell.exe 86 PID 3004 wrote to memory of 2384 3004 powershell.exe 86 PID 2848 wrote to memory of 1380 2848 TTDesktop18.exe 92 PID 2848 wrote to memory of 1380 2848 TTDesktop18.exe 92 PID 2848 wrote to memory of 1380 2848 TTDesktop18.exe 92 PID 1380 wrote to memory of 5068 1380 powershell.exe 94 PID 1380 wrote to memory of 5068 1380 powershell.exe 94 PID 1380 wrote to memory of 5068 1380 powershell.exe 94 PID 2848 wrote to memory of 3820 2848 TTDesktop18.exe 97 PID 2848 wrote to memory of 3820 2848 TTDesktop18.exe 97 PID 2848 wrote to memory of 3820 2848 TTDesktop18.exe 97 PID 3820 wrote to memory of 2032 3820 powershell.exe 99 PID 3820 wrote to memory of 2032 3820 powershell.exe 99 PID 3820 wrote to memory of 2032 3820 powershell.exe 99 PID 2848 wrote to memory of 1336 2848 TTDesktop18.exe 104 PID 2848 wrote to memory of 1336 2848 TTDesktop18.exe 104 PID 2848 wrote to memory of 1336 2848 TTDesktop18.exe 104 PID 1336 wrote to memory of 2812 1336 qMjgoAEH.exe 109 PID 1336 wrote to memory of 2812 1336 qMjgoAEH.exe 109 PID 1336 wrote to memory of 2812 1336 qMjgoAEH.exe 109 PID 2812 wrote to memory of 4920 2812 cmd.exe 111 PID 2812 wrote to memory of 4920 2812 cmd.exe 111 PID 2812 wrote to memory of 4920 2812 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe"C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\geYkIOcVn'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\geYkIOcVn3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
-
C:\geYkIOcVn\qMjgoAEH.exe"C:\geYkIOcVn\qMjgoAEH.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\geYkIOcVn\qMjgoAEH.exe" & rd /s /q "C:\ProgramData\GIECFIEGDBKJ" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4920
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD5ac6b394641d51de0fd1dcefc8df002ff
SHA18f324975dd07255ed3696dd0a32a626f1e7ccb64
SHA2569592c3e2b0b0608fbc20554fa2ded2335b812a0a5bba852aa9ae5d70de8f0c18
SHA512e5379e4ff25ff98dfbd62ef3cc496a035254f1d36fe986fa751bed67720893a2fcb722bf8e9c139ac4d33ee5b445dd0647c2fdf8d6e1b62a253496bf620fb948
-
Filesize
104B
MD53da03f1db2d154c47074806daed32971
SHA19ae40acfdae4aaa9964357de82ce72a87c8fe92f
SHA256be576748685a939cf5dca4862d3467966aa01617212ab0c48a28d3c40842b567
SHA5120168729edbd3a894ad0fd5fcb03a146d0f5cdf81c36dc1dd62ae6a73ea49ad07b896baa72844c4f1b83fbf9fdaaa937f6639cc9109691834b9101b71565c454c
-
Filesize
11KB
MD5dc81fca061e76b6084ab553763d66a45
SHA19749fe13a5bd3e227e927167c0042fb70c940aec
SHA256ed417343327bf65b245231d42ac3cbe2c20d1afa4ce7a203dec1fe6a967c5804
SHA512211decfe28ecc14ae3446fc3d926a9427e34031dd602e9e064797f5708af411cdc470b3d36dda96dbdac1400085311c5b38bb4b8367a246488b44023042d4893
-
Filesize
11KB
MD511f622645d6cea5ecd23c3fc17e1a39d
SHA1778a106a3b2c3a989ce2198468ef2ea3fcfbf2fc
SHA2569dc968631302ab0e0f9e725a3f8a2743864695fc6f1adb257ccf91bc6971215a
SHA51247cde348d8ee1a144692986192b397784e8e579b9eab5a923e008807306afe8bffceee66d92c0e515871485e7ff7b93a3f9459e0fc2146f4eb01c72b45b18783
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9