Analysis
-
max time kernel
148s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:15
Static task
static1
Behavioral task
behavioral1
Sample
vida.exe
Resource
win7-20220812-en
General
-
Target
vida.exe
-
Size
1.1MB
-
MD5
a02b7f83447a828d6b26ee2eaa9d338d
-
SHA1
e4351940f9796e5f3a39cbbc38d8857f70bb95b2
-
SHA256
faf9fafa302622d32b46956c7ff81da78773366c0e120936a61ceea4c489c5b8
-
SHA512
8796113e4471c4bd59bccd7a544ea97e5d5195ab5a94eb0257cac28e9c567f17d67ea86f2e840621291a881cf35027e2dced7e62fdccd7cb6f3fbc3fcf2193cb
-
SSDEEP
12288:k+A8i6HbM3g4iVVDI05MuS5Q2EqQaRDPNoXfNes5cpAvYgD5xs7PyNnBni:PE6HY3grr2E6Z1KlVewD5xQyNBi
Malware Config
Extracted
vidar
55.8
1202
https://t.me/headshotsonly
https://steamcommunity.com/profiles/76561199436777531
-
profile_id
1202
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
93634816074715265632.exepid process 4696 93634816074715265632.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vida.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation vida.exe -
Loads dropped DLL 2 IoCs
Processes:
mstsc.exepid process 4180 mstsc.exe 4180 mstsc.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
mstsc.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mstsc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mstsc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4280 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
mstsc.exepowershell.exepid process 4180 mstsc.exe 4180 mstsc.exe 1920 powershell.exe 1920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1920 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
vida.exemstsc.execmd.exe93634816074715265632.execmd.exedescription pid process target process PID 928 wrote to memory of 4180 928 vida.exe mstsc.exe PID 928 wrote to memory of 1920 928 vida.exe powershell.exe PID 928 wrote to memory of 1920 928 vida.exe powershell.exe PID 928 wrote to memory of 1920 928 vida.exe powershell.exe PID 4180 wrote to memory of 4696 4180 mstsc.exe 93634816074715265632.exe PID 4180 wrote to memory of 4696 4180 mstsc.exe 93634816074715265632.exe PID 4180 wrote to memory of 4696 4180 mstsc.exe 93634816074715265632.exe PID 4180 wrote to memory of 4252 4180 mstsc.exe cmd.exe PID 4180 wrote to memory of 4252 4180 mstsc.exe cmd.exe PID 4180 wrote to memory of 4252 4180 mstsc.exe cmd.exe PID 4252 wrote to memory of 4280 4252 cmd.exe timeout.exe PID 4252 wrote to memory of 4280 4252 cmd.exe timeout.exe PID 4252 wrote to memory of 4280 4252 cmd.exe timeout.exe PID 4696 wrote to memory of 1664 4696 93634816074715265632.exe cmd.exe PID 4696 wrote to memory of 1664 4696 93634816074715265632.exe cmd.exe PID 4696 wrote to memory of 1664 4696 93634816074715265632.exe cmd.exe PID 1664 wrote to memory of 3984 1664 cmd.exe schtasks.exe PID 1664 wrote to memory of 3984 1664 cmd.exe schtasks.exe PID 1664 wrote to memory of 3984 1664 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vida.exe"C:\Users\Admin\AppData\Local\Temp\vida.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\sysWOW64\mstsc.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\ProgramData\93634816074715265632.exe"C:\ProgramData\93634816074715265632.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn eWnswambfo /tr C:\Users\Admin\AppData\Roaming\eWnswambfo\GxDvSBcXEn.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn eWnswambfo /tr C:\Users\Admin\AppData\Roaming\eWnswambfo\GxDvSBcXEn.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f5⤵
- Creates scheduled task(s)
PID:3984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\SysWOW64\mstsc.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:4280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Sleep -Seconds 30; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\vida.exe' -Force;exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.8MB
MD5f1f3fd9eca3040df168ecd3833b31ac1
SHA1a5478f615934f65d89adee181a71c08fa513756b
SHA256fb0627d7bbf0d72bd24fcbff908f99dc4271375ccecaf1023381a42afb4e57ec
SHA5127428e037e4478bfd2cd9f37d8fa93d83e1cdd7b13087441f2a0acef558c26e94b0350e8f2167df9c5d247e5522cc5d0de1a59f39e7f3bcf893559b4e9a749bed
-
Filesize
4.8MB
MD5f1f3fd9eca3040df168ecd3833b31ac1
SHA1a5478f615934f65d89adee181a71c08fa513756b
SHA256fb0627d7bbf0d72bd24fcbff908f99dc4271375ccecaf1023381a42afb4e57ec
SHA5127428e037e4478bfd2cd9f37d8fa93d83e1cdd7b13087441f2a0acef558c26e94b0350e8f2167df9c5d247e5522cc5d0de1a59f39e7f3bcf893559b4e9a749bed
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571