Analysis
-
max time kernel
90s -
max time network
161s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
24-01-2023 20:38
Static task
static1
General
-
Target
setupfileapplication_v3.5.exe
-
Size
719.4MB
-
MD5
9166bb6eddddffdd50181010feccbdce
-
SHA1
abc3d0828b1658704ffc7aed1184622892a460b5
-
SHA256
76158b10a1015ceaaf37fa9bb1aa9a7ff4b7e366f6d833fcffbafd2904241833
-
SHA512
d00f7dbc1ddfcfc29d1b234b42708642f9e1f874c3c1f0aa54561482e5df20d8bb98080eec7ff09d6a9c621dcbe243e5d1a99499835c9f2a3164893abaef0d51
-
SSDEEP
12288:0QhQ2qIIkRx61KGXVCwlcAV7MpGxIZCdwDDx+6wNKMul0nQZpvMTM2qtI0qp/xPY:phQc61Y80c68T1q
Malware Config
Extracted
vidar
2.2
754
https://t.me/litlebey
https://steamcommunity.com/profiles/76561199472399815
-
profile_id
754
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 7 4040 powershell.exe -
Loads dropped DLL 2 IoCs
Processes:
aspnet_compiler.exepid process 4984 aspnet_compiler.exe 4984 aspnet_compiler.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
Processes:
powershell.exepid process 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 4040 set thread context of 4984 4040 powershell.exe aspnet_compiler.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
aspnet_compiler.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 aspnet_compiler.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString aspnet_compiler.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3500 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepid process 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4040 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
setupfileapplication_v3.5.exepowershell.exeaspnet_compiler.execmd.exedescription pid process target process PID 2716 wrote to memory of 4040 2716 setupfileapplication_v3.5.exe powershell.exe PID 2716 wrote to memory of 4040 2716 setupfileapplication_v3.5.exe powershell.exe PID 2716 wrote to memory of 4040 2716 setupfileapplication_v3.5.exe powershell.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4040 wrote to memory of 4984 4040 powershell.exe aspnet_compiler.exe PID 4984 wrote to memory of 2260 4984 aspnet_compiler.exe cmd.exe PID 4984 wrote to memory of 2260 4984 aspnet_compiler.exe cmd.exe PID 4984 wrote to memory of 2260 4984 aspnet_compiler.exe cmd.exe PID 2260 wrote to memory of 3500 2260 cmd.exe timeout.exe PID 2260 wrote to memory of 3500 2260 cmd.exe timeout.exe PID 2260 wrote to memory of 3500 2260 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setupfileapplication_v3.5.exe"C:\Users\Admin\AppData\Local\Temp\setupfileapplication_v3.5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe3⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\timeout.exetimeout /t 65⤵
- Delays execution with timeout.exe
PID:3500
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66