Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2023 15:22

General

  • Target

    c90193af8ffe050ad79402dfceb9274be08b300bc02ecb1e6394917ee50934e4.exe

  • Size

    988KB

  • MD5

    66d5db3da9af5b8e8fc8ab5dec6ac73b

  • SHA1

    3128c0cec2ccdcd8d17bba1f6b50a8d7cac49d26

  • SHA256

    c90193af8ffe050ad79402dfceb9274be08b300bc02ecb1e6394917ee50934e4

  • SHA512

    697cc93cd378d13097f46a3a73b51c61d62f421996ce538b4ad7e3663808200d1d2fb36a181fbbc51ef65bcaaff190a8d90b0a28980e75191ca2d0126d2eeb65

  • SSDEEP

    12288:MyAdYwUGsU7a7FP7Gp1tAe5fhBbYj3vY7IEDjoSgfNQGDyAcdYGybmIAl1zODhBc:Mp6707ahGXBfcjwEsIejHuG/joD

Malware Config

Extracted

Family

vidar

Version

3.4

Botnet

be67f2b288274aabb4498979305ac4e1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    be67f2b288274aabb4498979305ac4e1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c90193af8ffe050ad79402dfceb9274be08b300bc02ecb1e6394917ee50934e4.exe
    "C:\Users\Admin\AppData\Local\Temp\c90193af8ffe050ad79402dfceb9274be08b300bc02ecb1e6394917ee50934e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\HlcrcctzO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:4420
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:1012
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:3136
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:672
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:1004
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1852
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4284
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1968
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4700
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:692
          • C:\Users\Admin\AppData\Local\Temp\c90193af8ffe050ad79402dfceb9274be08b300bc02ecb1e6394917ee50934e4.exe
            C:\Users\Admin\AppData\Local\Temp\c90193af8ffe050ad79402dfceb9274be08b300bc02ecb1e6394917ee50934e4.exe
            2⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:4100

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\mozglue.dll
          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\nss3.dll
          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nqj0b3nb.aye.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\HlcrcctzO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          5f382d3a2cec2944982099894bc39d15

          SHA1

          d214bb1f252df2549a64bd898e72d62a8fd8fd9d

          SHA256

          02212f763b2d19e96651613d88338c933ddfd18be4cb7e721b2fb57f55887d64

          SHA512

          c695548f21363bb243ada9aa5daf942f6c77bda70bdd5383132c024770df5b7477fb72a55fb867b50baf349cd8c1d66da8ac8fdf290d03a5a25b50a580170fa2

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/4100-186-0x0000000000400000-0x000000000046C000-memory.dmp
          Filesize

          432KB

        • memory/4100-187-0x0000000000400000-0x000000000046C000-memory.dmp
          Filesize

          432KB

        • memory/4100-188-0x0000000000400000-0x000000000046C000-memory.dmp
          Filesize

          432KB

        • memory/4100-190-0x0000000000400000-0x000000000046C000-memory.dmp
          Filesize

          432KB

        • memory/4100-200-0x0000000061E00000-0x0000000061EF3000-memory.dmp
          Filesize

          972KB

        • memory/4100-241-0x0000000000400000-0x000000000046C000-memory.dmp
          Filesize

          432KB

        • memory/4284-169-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/4700-175-0x000001E69B490000-0x000001E69B4B2000-memory.dmp
          Filesize

          136KB

        • memory/5076-136-0x0000000002460000-0x000000000248C000-memory.dmp
          Filesize

          176KB

        • memory/5076-139-0x0000000000400000-0x00000000004FD000-memory.dmp
          Filesize

          1012KB

        • memory/5076-138-0x0000000000700000-0x0000000000701000-memory.dmp
          Filesize

          4KB