Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2023 14:18
Static task
static1
Behavioral task
behavioral1
Sample
45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe
Resource
win10v2004-20230220-en
General
-
Target
45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe
-
Size
1.7MB
-
MD5
4f24c94182a964c6706c1920a73822c0
-
SHA1
5fd5f215270c5f7ff7828d8e1fe7e784094ae2f0
-
SHA256
45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3
-
SHA512
d1f7d8b5b6f1f3464a2946b861bc7c919623ad3fddeb7899d546fae93f6d864fd614a88b043c46d990942eaf59076a72702ad17dca26b178c8312c75219ce1fd
-
SSDEEP
49152:zsRpndZn496l3tGPHbbe2q6d5axY5zGbpSFUxTJ:zsRfZn4gVKeOwozwRv
Malware Config
Extracted
vidar
3.6
9bd43ccedb1e82a38795147b462c1fe9
https://steamcommunity.com/profiles/76561199499188534
https://t.me/nutalse
-
profile_id_v2
9bd43ccedb1e82a38795147b462c1fe9
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2360 Engine.exe 1952 Bondage.exe.pif 4532 Bondage.exe.pif -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1952 set thread context of 4532 1952 Bondage.exe.pif 101 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3540 schtasks.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2548970870-3691742953-3895070203-1000\{3177F233-8F3D-4F2D-ACBD-3979D764021C} svchost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2548970870-3691742953-3895070203-1000\{A302D233-A020-483A-9E98-AA1204E1A644} svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3644 PING.EXE -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2424 powershell.exe 2424 powershell.exe 2424 powershell.exe 3896 powershell.exe 3896 powershell.exe 3896 powershell.exe 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 3896 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1952 Bondage.exe.pif 1952 Bondage.exe.pif 1952 Bondage.exe.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5116 OpenWith.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4032 wrote to memory of 2360 4032 45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe 82 PID 4032 wrote to memory of 2360 4032 45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe 82 PID 4032 wrote to memory of 2360 4032 45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe 82 PID 2360 wrote to memory of 2736 2360 Engine.exe 84 PID 2360 wrote to memory of 2736 2360 Engine.exe 84 PID 2360 wrote to memory of 2736 2360 Engine.exe 84 PID 2736 wrote to memory of 3216 2736 cmd.exe 86 PID 2736 wrote to memory of 3216 2736 cmd.exe 86 PID 2736 wrote to memory of 3216 2736 cmd.exe 86 PID 3216 wrote to memory of 2424 3216 cmd.exe 88 PID 3216 wrote to memory of 2424 3216 cmd.exe 88 PID 3216 wrote to memory of 2424 3216 cmd.exe 88 PID 3216 wrote to memory of 3896 3216 cmd.exe 89 PID 3216 wrote to memory of 3896 3216 cmd.exe 89 PID 3216 wrote to memory of 3896 3216 cmd.exe 89 PID 3216 wrote to memory of 3572 3216 cmd.exe 91 PID 3216 wrote to memory of 3572 3216 cmd.exe 91 PID 3216 wrote to memory of 3572 3216 cmd.exe 91 PID 3216 wrote to memory of 1952 3216 cmd.exe 93 PID 3216 wrote to memory of 1952 3216 cmd.exe 93 PID 3216 wrote to memory of 1952 3216 cmd.exe 93 PID 3216 wrote to memory of 3644 3216 cmd.exe 94 PID 3216 wrote to memory of 3644 3216 cmd.exe 94 PID 3216 wrote to memory of 3644 3216 cmd.exe 94 PID 1952 wrote to memory of 3540 1952 Bondage.exe.pif 95 PID 1952 wrote to memory of 3540 1952 Bondage.exe.pif 95 PID 1952 wrote to memory of 3540 1952 Bondage.exe.pif 95 PID 1952 wrote to memory of 4532 1952 Bondage.exe.pif 101 PID 1952 wrote to memory of 4532 1952 Bondage.exe.pif 101 PID 1952 wrote to memory of 4532 1952 Bondage.exe.pif 101 PID 1952 wrote to memory of 4532 1952 Bondage.exe.pif 101 PID 1952 wrote to memory of 4532 1952 Bondage.exe.pif 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe"C:\Users\Admin\AppData\Local\Temp\45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\SETUP_25531\Engine.exeC:\Users\Admin\AppData\Local\Temp\SETUP_25531\Engine.exe /TH_ID=_2396 /OriginExe="C:\Users\Admin\AppData\Local\Temp\45afb3a562e84e75c19fe08404921b2c05900a6037f04d5aa61eca9ea7254ef3.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cmd < Yugoslavia3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.execmd4⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avgui5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^TiesHighsFridayPromisedOrganismsPromotedStronglyBannersTermExplainOrganisedPhpLastingMaritime$" Finding5⤵PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\smzntdjf.xp4\19758\Bondage.exe.pif19758\\Bondage.exe.pif 19758\\M5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "dZVxEGlqbg" /tr "C:\Users\Admin\AppData\Roaming\claRXiEwVe\dZVxEGlqbg.exe.com C:\Users\Admin\AppData\Roaming\claRXiEwVe\H" /sc onlogon /F /RL HIGHEST6⤵
- Creates scheduled task(s)
PID:3540
-
-
C:\Users\Admin\AppData\Local\Temp\smzntdjf.xp4\19758\Bondage.exe.pifC:\Users\Admin\AppData\Local\Temp\smzntdjf.xp4\19758\Bondage.exe.pif6⤵
- Executes dropped EXE
PID:4532
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 185⤵
- Runs ping.exe
PID:3644
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
- Modifies registry class
PID:2936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD55ea0552625357e4663564d4cb6ca144d
SHA18359e2e50b292ab75d9d9379a4b381103d020be5
SHA256fbb11a2fc4b88e40cb0061336ce1a627c9cd18d67ccb77400e811f8aa022394e
SHA512b8bb49b95935bf37a4b4a3415009de7e7c1d127b0f68e453005086478a2721001b7a019a562baefba0ff253aad868a6bbdf7d9fcb81f50e2212e2f06fb643959
-
Filesize
101KB
MD5d4c65e691f5a42538b02417f60c042be
SHA17726b2bd52dc94a9d3e79f2e82e92dd8820997ad
SHA256d71b5a80bc3d6fce71c6fc6efb62542bd5536d7d3805d92067a29f512bd12c33
SHA512e487f30b27b178a09d381802767f7425d63e6538bc9b0d5406ea39cf7f7c2c586d53850e460b897a49014b61e75ffbe817b4a93b9460a18ed89d223048dab62f
-
Filesize
199KB
MD560ad6b661b7d878936b63c39e7d94555
SHA1655ca3b2c75ad015a02470c92e8d7b9d58541524
SHA256650f797d33d5ecf29e1876324de2507a3b97cad3cc00c1e25ff02420a2e4e70e
SHA512f44b3d36f26666c079354085471d44b2838c24553fd0797e12c3c96b14794aa24073574379e1e0abce3b38aaaa179dd1bf05c51ca3831aff82c90fe6699cc606
-
Filesize
74KB
MD54f39ba8b1c907e52d53215ea79a1896f
SHA1975c70c4973697cce66c149a00cc8b20e79526be
SHA256ace9abce7314ca6736b6b6acf5a1f96c7d24f7764678f99ffb795a897a6e7bf2
SHA512e862921fbad7a8118a1c12f1c9ca33b7f41251b69b0dc48dcbf3c40350174f5db8946c75797b0042e3d9633821b66e523212a1998a901f712bc8b0053d1e7572
-
Filesize
154KB
MD5b0525ab549845919679f78453f554c1f
SHA13d2179acba0634cc71003502923c3a4a52b31d14
SHA25631c86eb615672da32e64560553d46cb18c25e7ea794e4637cfac3c4be0a9fb47
SHA512b983c3517cf878e99ad94d0227c25edb52e82c5ead93c7cbfa6ea2543d483db20be2f210029237131e8e5517497e910abcdb119edf88cdb7eac9e61c4f2a3087
-
Filesize
43KB
MD5bf7a0cdf40d3aa9fc94c9accd73298d2
SHA1a049a7323a8468d1bbd3e96a1ace4266fce4429c
SHA25696eab71166cc7df7ec1eae988487d76d463c080f1da98b194bc60a1701e5d3ae
SHA5126a0eb5de2f23ff986c90835b7b24e5299fdb882186bcc88fece6a6a4363871dda00b8313ee729557778cf4c14456e9c25d79108be35f31df1d9b697f5d89009e
-
Filesize
33KB
MD5ad1b6b16c6c6c23f01288183183ed0c1
SHA1b60363ebd25d9953f202423b34e0c81fa24dafb6
SHA25694fca15d4913ccc5955aef8942cb475306a6815190fe27ff742b40a808ff860e
SHA512d461bf0dd5b20b1cb5dc07128be156b3ab144607c5794956635ca7ce90a2d643d539b2f6dd063c8889e01e074db74cacd41940a3d3bb53cd2406f77f0ccac6ce
-
Filesize
1.2MB
MD54a1f67fc0cacc5cf1c9ab1ab05e25ec6
SHA1e955600ae7c0f6bec15a4126f1be10acc6a6b875
SHA256ed299bf8533de2b3f0965295aa5be53e8486dfa0887e20de0b4c6c2fd3b30b4b
SHA512e0f1a52209c13937afcdb954e59daba04d80f82cba702788e1d6d359f2e4dd189d01455f32a167b6014c68e5d670686d2ace1bfea0b8c31b3c91f2f052669675
-
Filesize
157KB
MD5f51e203d3f2ac1e4f6ed5a89f5805fcb
SHA176195a680f2e178c03d35719a0adc776fe901289
SHA256c6a7beb722fefad0a7f6f2057cbfda9a8cec198e56f2946191aeb9de7578b2ca
SHA5128c2ab71bf608066d3a63cdac2924d8a6d6c983e8257aed07691f5dace70442de5e72ba0f3bfe8b6395314178ddde219ca5005e65aed305165a06cae2dba16bec
-
Filesize
54KB
MD5f5802553964d59c3874a7ea7f0313c68
SHA1106f605a2e7704cb8341b27ca982f5f70d09bc0f
SHA25635cc1497dc397cf46815bfb41953a134170bbea3fd0d5178ca45b6bbb01084f9
SHA5128f495fc3ceda40788b3dc7a2eec223e3d40b5edf1ff4ed159f20a256f1ba71d8baba135b3b1bf9f6f07851dc99bd4e29fd2af1bc7984bccca4fc390c0fc83b23
-
Filesize
110KB
MD531ae6922272bfd6c6a863b679940d005
SHA1df93b1021c3bb2087b249a82d4cbcd599659fcd6
SHA25677031c9bf9a778abef4672a2b749dd7fb662a29b3e69ea391fe04dd4944601d8
SHA512f0765279accdefbf611088e92433d258700bc97d28468b6cbd34c1be5b7cf27a54763009214bd4ce052c4bec87debd9464e2f040028fba40fb32da20d82669bd
-
Filesize
15KB
MD59852c7adb40127bf8e29ae2346482129
SHA1d5decd97f329dc62f824a17b204a214a83a1292b
SHA25685ad2b1fd775ecd859922d5550f76f87f8e8e9dd84d878ee786450a8aefee1ac
SHA5120a89fa89340df63de408b106ac4503a649ac2bf60978f40452263b8690d81cedf9d812e4b71988a84e6fdb36fdd8dfc0ec30a78d1df2f0cb044b7afa3accc56b
-
Filesize
1.3MB
MD5e4656c54b03a03f816ab33101a324cdc
SHA148cd8d9c5a20d36362214d727e184fe4e0075d4f
SHA256bb998a1e5e162c305a942ade944230c62b0e3bfe347a2a30c33af497109467ba
SHA512c2980491ab8417feddb609391e14b8f662182f2ca28af47902b74687ac420d8fb2aee4ea9df858668a7affa03c799b2a478213d5629444e9276147096110f7ba
-
Filesize
1.3MB
MD5e4656c54b03a03f816ab33101a324cdc
SHA148cd8d9c5a20d36362214d727e184fe4e0075d4f
SHA256bb998a1e5e162c305a942ade944230c62b0e3bfe347a2a30c33af497109467ba
SHA512c2980491ab8417feddb609391e14b8f662182f2ca28af47902b74687ac420d8fb2aee4ea9df858668a7affa03c799b2a478213d5629444e9276147096110f7ba
-
Filesize
7KB
MD51dd88f67f029710d5c5858a6293a93f1
SHA13e5ef66613415fe9467b2a24ccc27d8f997e7df6
SHA256b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532
SHA5127071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94
-
Filesize
2KB
MD59f82e028a899fe0dded45d76ed1ed06f
SHA1fc0e0f3e34451087e28d8c51c486a52934e59d4a
SHA2563dd4285197d7ad7004789eee6464594666ae8e5d913bec23e57151608bd3b109
SHA51222d4ad271965c8c5fbe038ead00cb374c299e89f7d669ea7657064e5b3c18f4dc7f9d51b102dc388c6f79e805c7196c085edf6e990e6bb33c41ac36854192b18
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD5f39dff6e12fa4e21277d39149fa7da7e
SHA1804aa8256d1a98311d737e13ef62db0fa7d15ec0
SHA25627deb687c50fe4c33b19f43ccb0d4cbdaa8292511df2a93c138d6740862e9fd0
SHA512cceca80987fcfad926734a7c2ed16919a237ceb02f391fe9de667405f014498b10bcf735547e5ee53f9b146ed56b24db025be285422c53dac2770f1885d31f5c
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c