Overview
overview
10Static
static
10InstalIеr...vg.dll
windows7-x64
1InstalIеr...vg.dll
windows10-2004-x64
1InstalIеr...sg.dll
windows7-x64
1InstalIеr...sg.dll
windows10-2004-x64
1InstalIеr...kc.dll
windows7-x64
1InstalIеr...kc.dll
windows10-2004-x64
1InstalIеr...18.exe
windows7-x64
8InstalIеr...18.exe
windows10-2004-x64
10InstalIеr...ws.dll
windows7-x64
1InstalIеr...ws.dll
windows10-2004-x64
1InstalIеr...le.dll
windows7-x64
1InstalIеr...le.dll
windows10-2004-x64
1TT18.exe
windows7-x64
8TT18.exe
windows10-2004-x64
10TTDesktop18.exe
windows7-x64
8TTDesktop18.exe
windows10-2004-x64
10TikTokDesktop18.exe
windows7-x64
8TikTokDesktop18.exe
windows10-2004-x64
10adjthjawdth.exe
windows7-x64
10adjthjawdth.exe
windows10-2004-x64
10bxftjhksaef.exe
windows7-x64
10bxftjhksaef.exe
windows10-2004-x64
10cli.exe
windows7-x64
3cli.exe
windows10-2004-x64
3dujkgsf.exe
windows7-x64
3dujkgsf.exe
windows10-2004-x64
5fdaerghawd.exe
windows7-x64
7fdaerghawd.exe
windows10-2004-x64
7fkydjyhjadg.exe
windows7-x64
10fkydjyhjadg.exe
windows10-2004-x64
10fsyjawdr.exe
windows7-x64
10fsyjawdr.exe
windows10-2004-x64
10Analysis
-
max time kernel
95s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 21:21
Static task
static1
Behavioral task
behavioral1
Sample
InstalIеr-x86/Qts5Svg.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
InstalIеr-x86/Qts5Svg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
InstalIеr-x86/SbieMsg.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
InstalIеr-x86/SbieMsg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
InstalIеr-x86/SbieShelIPkc.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
InstalIеr-x86/SbieShelIPkc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
InstalIеr-x86/TTDesktop18.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
InstalIеr-x86/TTDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
InstalIеr-x86/cfg/platforms/qwindows.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
InstalIеr-x86/cfg/platforms/qwindows.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
InstalIеr-x86/cfg/styles/qwindowsvistastyle.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
InstalIеr-x86/cfg/styles/qwindowsvistastyle.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
TT18.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
TT18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
TTDesktop18.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
TTDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
TikTokDesktop18.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
TikTokDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
adjthjawdth.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
adjthjawdth.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
bxftjhksaef.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
bxftjhksaef.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
cli.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
cli.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
dujkgsf.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
dujkgsf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
fdaerghawd.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
fdaerghawd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
fkydjyhjadg.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
fkydjyhjadg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
fsyjawdr.exe
Resource
win7-20240903-en
General
-
Target
InstalIеr-x86/TTDesktop18.exe
-
Size
26.0MB
-
MD5
13eb2bb3303156d695ecf3f2b2c09eb7
-
SHA1
db1f2877681d02201c6c9d71d8c52a872c3612b9
-
SHA256
8680e9ff0246c2b7cd4a45a9c6262851ce8d12e4638e48cb1baec267c2b6ea6b
-
SHA512
6f44a7f1612f0eb4843c1e0de757a03f53d2b14e7aa8b7f983c2ca9baf0701d30f129edeab9c889655840782a1289fb4d0bf0699223e3c584afdaa4ee5172172
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Extracted
vidar
11.8
41d35cbb974bc2d1287dcd4381b4a2a8
https://t.me/fu4chmo
https://steamcommunity.com/profiles/76561199802540894
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral8/files/0x0011000000023cb5-138.dat family_vidar_v7 behavioral8/memory/4468-141-0x0000000000940000-0x0000000000B99000-memory.dmp family_vidar_v7 behavioral8/memory/4468-160-0x0000000000940000-0x0000000000B99000-memory.dmp family_vidar_v7 -
Stealc family
-
Vidar family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1768 powershell.exe 2680 powershell.exe 2400 powershell.exe 4004 powershell.exe 2940 powershell.exe 1724 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation TTDesktop18.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation KxyPkgtUs.exe -
Executes dropped EXE 1 IoCs
pid Process 4468 KxyPkgtUs.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 raw.githubusercontent.com 24 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KxyPkgtUs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TTDesktop18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 KxyPkgtUs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString KxyPkgtUs.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 444 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1724 powershell.exe 1724 powershell.exe 1768 powershell.exe 1768 powershell.exe 2680 powershell.exe 2680 powershell.exe 2400 powershell.exe 2400 powershell.exe 4004 powershell.exe 4004 powershell.exe 2940 powershell.exe 2940 powershell.exe 4468 KxyPkgtUs.exe 4468 KxyPkgtUs.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 748 TTDesktop18.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 748 wrote to memory of 1724 748 TTDesktop18.exe 83 PID 748 wrote to memory of 1724 748 TTDesktop18.exe 83 PID 748 wrote to memory of 1724 748 TTDesktop18.exe 83 PID 1724 wrote to memory of 1768 1724 powershell.exe 85 PID 1724 wrote to memory of 1768 1724 powershell.exe 85 PID 1724 wrote to memory of 1768 1724 powershell.exe 85 PID 748 wrote to memory of 2680 748 TTDesktop18.exe 90 PID 748 wrote to memory of 2680 748 TTDesktop18.exe 90 PID 748 wrote to memory of 2680 748 TTDesktop18.exe 90 PID 2680 wrote to memory of 2400 2680 powershell.exe 92 PID 2680 wrote to memory of 2400 2680 powershell.exe 92 PID 2680 wrote to memory of 2400 2680 powershell.exe 92 PID 748 wrote to memory of 4004 748 TTDesktop18.exe 94 PID 748 wrote to memory of 4004 748 TTDesktop18.exe 94 PID 748 wrote to memory of 4004 748 TTDesktop18.exe 94 PID 4004 wrote to memory of 2940 4004 powershell.exe 96 PID 4004 wrote to memory of 2940 4004 powershell.exe 96 PID 4004 wrote to memory of 2940 4004 powershell.exe 96 PID 748 wrote to memory of 4468 748 TTDesktop18.exe 99 PID 748 wrote to memory of 4468 748 TTDesktop18.exe 99 PID 748 wrote to memory of 4468 748 TTDesktop18.exe 99 PID 4468 wrote to memory of 4708 4468 KxyPkgtUs.exe 102 PID 4468 wrote to memory of 4708 4468 KxyPkgtUs.exe 102 PID 4468 wrote to memory of 4708 4468 KxyPkgtUs.exe 102 PID 4708 wrote to memory of 444 4708 cmd.exe 104 PID 4708 wrote to memory of 444 4708 cmd.exe 104 PID 4708 wrote to memory of 444 4708 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\InstalIеr-x86\TTDesktop18.exe"C:\Users\Admin\AppData\Local\Temp\InstalIеr-x86\TTDesktop18.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\hCnjrfERx'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\hCnjrfERx3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
C:\hCnjrfERx\KxyPkgtUs.exe"C:\hCnjrfERx\KxyPkgtUs.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\hCnjrfERx\KxyPkgtUs.exe" & rd /s /q "C:\ProgramData\IJJJEBFHDBGI" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD5cbadccd83d4c14f45f9a94c38961adb2
SHA14d0a046fe7cf3d1d0a8f2add9dd2d77bbb398610
SHA256d1f9b324d2034d039ebbf25a778c2979e268b33a357d68bcd5813b3004786938
SHA51295c8842a2b0fca15270fa30b722cd2e3f2ee2d900d1145028232c596f7ef11fda1702cae5d21a2fc946be588b92150d044ad0512d0d00501db7b80876f2efe76
-
Filesize
11KB
MD5c67bbe857b70cf9d5f4bdd15243ade38
SHA10c12e7bf356b3ad2ff0ec49e0eea629386b92326
SHA256cbd4c3c72d9dc9ae23496a99d0f6d80d66e375fee5ae94b4aa06c374dfe40266
SHA512747e5af9fcf82a8e1e21f2e1196b433ef13eee09095ad3a7b28613792ffcad78e00af020b251d0c559afc3a2826c616b392c975d75b6b88606b6bece3e58e7a3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
275KB
MD50a7b3454fdad8431bd3523648c915665
SHA1800a97a7c1a92a92cac76afc1fe5349895ee5287
SHA256baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce
SHA512020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9