Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 20:41
Static task
static1
General
-
Target
ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe
-
Size
337KB
-
MD5
fda3ce0309e1698e62e41f3fcb79204e
-
SHA1
cef492a6d5af778041b317b52f6988f7eb5f445e
-
SHA256
ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa
-
SHA512
b8eca49fc630924f1888b2a91bf6a9c6bae85c5b0541ced8b84370f4550dc23d2b19c910420898dd6cfcffe98c7abd9cc29bc166d754bd3ffb04a2f887307cfd
-
SSDEEP
3072:8JFy2nlITHTKt3/i5ip9lqcbtODtY8N3Xmu8DpIAn6Vv8gdoA0fZfq9Ku4519eBT:8nazEPi5AqcbwT3XqITV7+3qfQU
Malware Config
Extracted
vidar
3.5
2234cb18bdcd93ea6f4e5f1473025a81
https://steamcommunity.com/profiles/76561199497218285
https://t.me/tg_duckworld
-
profile_id_v2
2234cb18bdcd93ea6f4e5f1473025a81
-
user_agent
Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7
Extracted
laplas
http://89.23.97.128
-
api_key
bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 84218874307087140812.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 84218874307087140812.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 84218874307087140812.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe -
Executes dropped EXE 3 IoCs
pid Process 3352 84218874307087140812.exe 3328 53519557765544669482.exe 4056 ntlhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0006000000023190-245.dat upx behavioral1/files/0x0006000000023190-247.dat upx behavioral1/files/0x0006000000023190-248.dat upx behavioral1/memory/3328-249-0x0000000000B60000-0x00000000019C4000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 84218874307087140812.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 84218874307087140812.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3352 84218874307087140812.exe 4056 ntlhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4896 2672 WerFault.exe 81 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4760 timeout.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 44 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2672 wrote to memory of 3352 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 88 PID 2672 wrote to memory of 3352 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 88 PID 2672 wrote to memory of 3328 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 90 PID 2672 wrote to memory of 3328 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 90 PID 3328 wrote to memory of 4724 3328 53519557765544669482.exe 92 PID 3328 wrote to memory of 4724 3328 53519557765544669482.exe 92 PID 4724 wrote to memory of 2064 4724 cmd.exe 94 PID 4724 wrote to memory of 2064 4724 cmd.exe 94 PID 2672 wrote to memory of 3920 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 95 PID 2672 wrote to memory of 3920 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 95 PID 2672 wrote to memory of 3920 2672 ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe 95 PID 3920 wrote to memory of 4760 3920 cmd.exe 98 PID 3920 wrote to memory of 4760 3920 cmd.exe 98 PID 3920 wrote to memory of 4760 3920 cmd.exe 98 PID 3352 wrote to memory of 4056 3352 84218874307087140812.exe 100 PID 3352 wrote to memory of 4056 3352 84218874307087140812.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe"C:\Users\Admin\AppData\Local\Temp\ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\ProgramData\84218874307087140812.exe"C:\ProgramData\84218874307087140812.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4056
-
-
-
C:\ProgramData\53519557765544669482.exe"C:\ProgramData\53519557765544669482.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\53519557765544669482.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 04⤵PID:2064
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ae8a3d5ac34fc1d64c1ae052cdbb5cbb05910e4aafb7bb2178eecc412254caaa.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:4760
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 21562⤵
- Program crash
PID:4896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2672 -ip 26721⤵PID:3272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD5196a4cdba36b3fe8f82a215732c486b4
SHA19186f53143e01b28af100e1000eb443e6afbe292
SHA256651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478
SHA5125e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143
-
Filesize
4.3MB
MD5196a4cdba36b3fe8f82a215732c486b4
SHA19186f53143e01b28af100e1000eb443e6afbe292
SHA256651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478
SHA5125e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143
-
Filesize
4.3MB
MD5196a4cdba36b3fe8f82a215732c486b4
SHA19186f53143e01b28af100e1000eb443e6afbe292
SHA256651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478
SHA5125e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143
-
Filesize
3.0MB
MD5e81570d802d26df3dde953770c8c9766
SHA1d8df423343b59f8b53f10722b023622477e5fb31
SHA256e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f
SHA5121d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778
-
Filesize
3.0MB
MD5e81570d802d26df3dde953770c8c9766
SHA1d8df423343b59f8b53f10722b023622477e5fb31
SHA256e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f
SHA5121d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778
-
Filesize
3.0MB
MD5e81570d802d26df3dde953770c8c9766
SHA1d8df423343b59f8b53f10722b023622477e5fb31
SHA256e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f
SHA5121d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
731.0MB
MD590ec16bcb056703bcd698a36f3619b39
SHA1ae42b830ab2cbbcff4fa2b9ed142c12da1d213b4
SHA256115d5ced09f05a0ba40a4fd7162bc29fa865c29eb243d44f874a85e3799050c6
SHA5122b5f07bf99212a8f690f1be8f0b3668ed8a9333f5e7efaab6a6a9ca600eaa0a128dd71bb57f5b8282ca88a304835460a756fb7769234d47be89e364ae6024493
-
Filesize
731.0MB
MD590ec16bcb056703bcd698a36f3619b39
SHA1ae42b830ab2cbbcff4fa2b9ed142c12da1d213b4
SHA256115d5ced09f05a0ba40a4fd7162bc29fa865c29eb243d44f874a85e3799050c6
SHA5122b5f07bf99212a8f690f1be8f0b3668ed8a9333f5e7efaab6a6a9ca600eaa0a128dd71bb57f5b8282ca88a304835460a756fb7769234d47be89e364ae6024493