Analysis

  • max time kernel
    145s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/04/2023, 02:00

General

  • Target

    7ebda03d8f4cb472eb6d8ccf36f950c8d7755d425098fc0d2a9e0e5ee8bf9ab2.exe

  • Size

    338KB

  • MD5

    c602af054be69f2a46e2f435817c3c04

  • SHA1

    c2dc1cb4d2f2828d4d2c172a926c75c222dc2146

  • SHA256

    7ebda03d8f4cb472eb6d8ccf36f950c8d7755d425098fc0d2a9e0e5ee8bf9ab2

  • SHA512

    33289335636337f7f14f10ead860d4172c21c77177db2cdddc745fb8133e1481545ef4ae5f7d9ef2b0dea68a2bb4ada818a4a9f42af72c3af50c3991060d2aef

  • SSDEEP

    6144:YGu9ulHYrdrv724wOQVru0h8gflSvQCl:YGu9ui1C5VMAlSV

Malware Config

Extracted

Family

vidar

Version

3.5

Botnet

2234cb18bdcd93ea6f4e5f1473025a81

C2

https://steamcommunity.com/profiles/76561199497218285

https://t.me/tg_duckworld

Attributes
  • profile_id_v2

    2234cb18bdcd93ea6f4e5f1473025a81

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ebda03d8f4cb472eb6d8ccf36f950c8d7755d425098fc0d2a9e0e5ee8bf9ab2.exe
    "C:\Users\Admin\AppData\Local\Temp\7ebda03d8f4cb472eb6d8ccf36f950c8d7755d425098fc0d2a9e0e5ee8bf9ab2.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\ProgramData\88825994048958314832.exe
      "C:\ProgramData\88825994048958314832.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1604
    • C:\ProgramData\83456419800139557629.exe
      "C:\ProgramData\83456419800139557629.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\83456419800139557629.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:2784
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7ebda03d8f4cb472eb6d8ccf36f950c8d7755d425098fc0d2a9e0e5ee8bf9ab2.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:4488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 1972
        2⤵
        • Program crash
        PID:4572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2796 -ip 2796
      1⤵
        PID:4904

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\83456419800139557629.exe

        Filesize

        4.3MB

        MD5

        196a4cdba36b3fe8f82a215732c486b4

        SHA1

        9186f53143e01b28af100e1000eb443e6afbe292

        SHA256

        651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478

        SHA512

        5e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143

      • C:\ProgramData\83456419800139557629.exe

        Filesize

        4.3MB

        MD5

        196a4cdba36b3fe8f82a215732c486b4

        SHA1

        9186f53143e01b28af100e1000eb443e6afbe292

        SHA256

        651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478

        SHA512

        5e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143

      • C:\ProgramData\83456419800139557629.exe

        Filesize

        4.3MB

        MD5

        196a4cdba36b3fe8f82a215732c486b4

        SHA1

        9186f53143e01b28af100e1000eb443e6afbe292

        SHA256

        651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478

        SHA512

        5e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143

      • C:\ProgramData\88825994048958314832.exe

        Filesize

        3.0MB

        MD5

        e81570d802d26df3dde953770c8c9766

        SHA1

        d8df423343b59f8b53f10722b023622477e5fb31

        SHA256

        e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f

        SHA512

        1d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778

      • C:\ProgramData\88825994048958314832.exe

        Filesize

        3.0MB

        MD5

        e81570d802d26df3dde953770c8c9766

        SHA1

        d8df423343b59f8b53f10722b023622477e5fb31

        SHA256

        e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f

        SHA512

        1d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778

      • C:\ProgramData\88825994048958314832.exe

        Filesize

        3.0MB

        MD5

        e81570d802d26df3dde953770c8c9766

        SHA1

        d8df423343b59f8b53f10722b023622477e5fb31

        SHA256

        e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f

        SHA512

        1d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        813.0MB

        MD5

        83198fbadee9823d96dd21fb1aaa014f

        SHA1

        e133ec8c57a10cc77474173ef037ed700415641d

        SHA256

        2561ed6472bb5cf8deeaa2fef1ff91344ef47958105cd5edd44aa5efa5ab21bd

        SHA512

        d89592501c721cdbadd36baac35454a3a2f5d99df44d8c956bc2fbb137565c5f003cf6f46d0affaac3f5cf2953455a1907de97867e3cece00cf08c672c23002d

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        813.0MB

        MD5

        83198fbadee9823d96dd21fb1aaa014f

        SHA1

        e133ec8c57a10cc77474173ef037ed700415641d

        SHA256

        2561ed6472bb5cf8deeaa2fef1ff91344ef47958105cd5edd44aa5efa5ab21bd

        SHA512

        d89592501c721cdbadd36baac35454a3a2f5d99df44d8c956bc2fbb137565c5f003cf6f46d0affaac3f5cf2953455a1907de97867e3cece00cf08c672c23002d

      • memory/1604-272-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-268-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-273-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-275-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-262-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-276-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-277-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-270-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-269-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-274-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-267-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-266-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-265-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-264-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-278-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-279-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-263-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-258-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-259-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/1604-260-0x0000000000D80000-0x0000000001669000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-235-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-233-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-232-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-252-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-256-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-234-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-236-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-247-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-244-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2228-242-0x0000000000560000-0x0000000000E49000-memory.dmp

        Filesize

        8.9MB

      • memory/2796-248-0x0000000000400000-0x0000000002BBE000-memory.dmp

        Filesize

        39.7MB

      • memory/2796-134-0x0000000002D50000-0x0000000002DA7000-memory.dmp

        Filesize

        348KB

      • memory/2796-253-0x0000000000400000-0x0000000002BBE000-memory.dmp

        Filesize

        39.7MB

      • memory/2796-214-0x0000000000400000-0x0000000002BBE000-memory.dmp

        Filesize

        39.7MB

      • memory/2796-144-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/3264-250-0x0000000000240000-0x00000000010A4000-memory.dmp

        Filesize

        14.4MB

      • memory/3264-249-0x0000000000240000-0x00000000010A4000-memory.dmp

        Filesize

        14.4MB