Report - vidarses.exe

Gen1 PE File PE32 DLL OS Processor Check JPEG Format
ScreenShot
Created 2021.06.18 09:07 Machine s1_win7_x6401
Filename vidarses.exe
Type MS-DOS executable, MZ for MS-DOS
AI Score
8
Behavior Score
16.4
ZERO API file : malware
VT API (file) 28 detected (AIDetect, malware1, malicious, high confidence, Bulz, Unsafe, ZexaF, 2wuaa0JE2nmG, Attribute, HighConfidence, Chapak, ezqv, Generic ML PUA, Static AI, Malicious PE, Hynamer, BScope, TrojanPSW, Coins, ai score=80, ET#94%, RDMK, cmRtazrjxRvKqjrH5E2bVJzQWERL, Score, confidence)
md5 7283347ba70004a56396caa0a2de7bb0
sha256 d9d7be1231912d7967848f8b286332be9972712bbf745d9cd725123f3ca6cf57
ssdeep 49152:0pA6l5jszHjVcp5jKVK1CP9wnYEwMgb6eghQD5jKVKFOrnrgIYeghQ:kv5ozDVcp9KIQ4Ydb6DM9KIorsIYD
imphash 96778352d99ca84b52328b0725ee1935
impfuzzy 3:sUx2AEZsS9KTXz/HAAfKVSM3YdTiEJSbWyA8xHblKS5g8Az8EVML3qyMGARLBAJX:nERGDfArvY5iEMbfNvAz8EBKbSs6XEaA
  Network IP location

Signature (38cnts)

Level Description
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Attempts to access Bitcoin/ALTCoin wallets
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the CPU name from registry
watch Checks the version of Bios
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Creates an executable file in a user folder
watch Detects Virtual Machines through their custom firmware
watch Detects VirtualBox through the presence of a registry key
watch Detects VMWare through the in instruction feature
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process vidarses.exe
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Executes one or more WMI queries
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is likely packed with VMProtect
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed

Rules (8cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (12cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://159.69.20.131/mozglue.dll DE Hetzner Online GmbH 159.69.20.131 clean
http://159.69.20.131/softokn3.dll DE Hetzner Online GmbH 159.69.20.131 clean
http://159.69.20.131/vcruntime140.dll DE Hetzner Online GmbH 159.69.20.131 clean
http://159.69.20.131/ DE Hetzner Online GmbH 159.69.20.131 1881 mailcious
http://159.69.20.131/898 DE Hetzner Online GmbH 159.69.20.131 1882 mailcious
http://159.69.20.131/freebl3.dll DE Hetzner Online GmbH 159.69.20.131 clean
http://159.69.20.131/msvcp140.dll DE Hetzner Online GmbH 159.69.20.131 clean
http://159.69.20.131/nss3.dll DE Hetzner Online GmbH 159.69.20.131 clean
https://bandakere.tumblr.com/ CA AUTOMATTIC 74.114.154.22 clean
bandakere.tumblr.com CA AUTOMATTIC 74.114.154.22 clean
159.69.20.131 DE Hetzner Online GmbH 159.69.20.131 mailcious
74.114.154.22 CA AUTOMATTIC 74.114.154.22 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.DLL
 0x7e00b4 GetModuleHandleA
 0x7e00b8 GetProcAddress
USER32.dll
 0x7e00c0 GetDesktopWindow
ADVAPI32.dll
 0x7e00c8 GetUserNameA
SHELL32.dll
 0x7e00d0 SHFileOperationA
SHLWAPI.dll
 0x7e00d8 PathMatchSpecW
PSAPI.DLL
 0x7e00e0 GetModuleFileNameExA
WININET.dll
 0x7e00e8 DeleteUrlCacheEntry
gdiplus.dll
 0x7e00f0 GdipGetImageEncodersSize

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure