Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2023 05:50

General

  • Target

    be04801e050f6b11b177a4febcd6daecbbfa6891c0fbc2e053638ff7c1f7cda0.exe

  • Size

    326KB

  • MD5

    9fe0b462a779cff10d328e480332818b

  • SHA1

    c31d10faa53773d17822ee0ad70acf0839bec3d1

  • SHA256

    be04801e050f6b11b177a4febcd6daecbbfa6891c0fbc2e053638ff7c1f7cda0

  • SHA512

    1df12fd4956f8bd70d430518410b1b4d89c1f8ec474d0ce9a92f93338beff776490d08434faa990ce01fc44a0de70e0576c976ec3d6ea8e072188e74e7248bf9

  • SSDEEP

    6144:vdCM4ZD2dI9UtxTPRcvughcUF6Zxpm2XxdDt5CHx:vdCM4ZD2OATPRaugh+m2XxQH

Malware Config

Extracted

Family

vidar

Version

3.5

Botnet

2234cb18bdcd93ea6f4e5f1473025a81

C2

https://steamcommunity.com/profiles/76561199497218285

https://t.me/tg_duckworld

Attributes
  • profile_id_v2

    2234cb18bdcd93ea6f4e5f1473025a81

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be04801e050f6b11b177a4febcd6daecbbfa6891c0fbc2e053638ff7c1f7cda0.exe
    "C:\Users\Admin\AppData\Local\Temp\be04801e050f6b11b177a4febcd6daecbbfa6891c0fbc2e053638ff7c1f7cda0.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\ProgramData\04004711476959899157.exe
      "C:\ProgramData\04004711476959899157.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:4684
    • C:\ProgramData\12134460926901115189.exe
      "C:\ProgramData\12134460926901115189.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\12134460926901115189.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\be04801e050f6b11b177a4febcd6daecbbfa6891c0fbc2e053638ff7c1f7cda0.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4756
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:4432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 2068
        2⤵
        • Program crash
        PID:2152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3532 -ip 3532
      1⤵
        PID:4100

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\04004711476959899157.exe

        Filesize

        3.0MB

        MD5

        e81570d802d26df3dde953770c8c9766

        SHA1

        d8df423343b59f8b53f10722b023622477e5fb31

        SHA256

        e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f

        SHA512

        1d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778

      • C:\ProgramData\04004711476959899157.exe

        Filesize

        3.0MB

        MD5

        e81570d802d26df3dde953770c8c9766

        SHA1

        d8df423343b59f8b53f10722b023622477e5fb31

        SHA256

        e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f

        SHA512

        1d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778

      • C:\ProgramData\04004711476959899157.exe

        Filesize

        3.0MB

        MD5

        e81570d802d26df3dde953770c8c9766

        SHA1

        d8df423343b59f8b53f10722b023622477e5fb31

        SHA256

        e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f

        SHA512

        1d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778

      • C:\ProgramData\12134460926901115189.exe

        Filesize

        4.3MB

        MD5

        196a4cdba36b3fe8f82a215732c486b4

        SHA1

        9186f53143e01b28af100e1000eb443e6afbe292

        SHA256

        651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478

        SHA512

        5e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143

      • C:\ProgramData\12134460926901115189.exe

        Filesize

        4.3MB

        MD5

        196a4cdba36b3fe8f82a215732c486b4

        SHA1

        9186f53143e01b28af100e1000eb443e6afbe292

        SHA256

        651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478

        SHA512

        5e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143

      • C:\ProgramData\12134460926901115189.exe

        Filesize

        4.3MB

        MD5

        196a4cdba36b3fe8f82a215732c486b4

        SHA1

        9186f53143e01b28af100e1000eb443e6afbe292

        SHA256

        651e80215fee5757287bd028e7cda4a67865f0c6e0cad46c82706bf0e2565478

        SHA512

        5e0fc394e6cf8ee16f1227ebbb3ef02ad17c0da9bbf1c51ebcec4ca9343d6993305b26bf2f8ab0b326a2af87797a6d75bc2c544bf8503f3d55347d47ec159143

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        821.0MB

        MD5

        db3bea5ea684df7624361f66311ae8b3

        SHA1

        542e36ae3a9224dc59f578fc9ee9bcd284da8206

        SHA256

        c87f33331ed39e0c284ff64f10144322fc39a87e1848f4d001c820537fba7dcc

        SHA512

        6c1c9fde28e2dd7c2f70fcb690675a75359459c1fc1be1e40442e516f258e546ff63f46d233177aa95acefe77c1fc765c45f5a8849d55aba8245b7f98ffcf35d

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        821.0MB

        MD5

        db3bea5ea684df7624361f66311ae8b3

        SHA1

        542e36ae3a9224dc59f578fc9ee9bcd284da8206

        SHA256

        c87f33331ed39e0c284ff64f10144322fc39a87e1848f4d001c820537fba7dcc

        SHA512

        6c1c9fde28e2dd7c2f70fcb690675a75359459c1fc1be1e40442e516f258e546ff63f46d233177aa95acefe77c1fc765c45f5a8849d55aba8245b7f98ffcf35d

      • memory/624-250-0x0000000000770000-0x00000000015D4000-memory.dmp

        Filesize

        14.4MB

      • memory/624-249-0x0000000000770000-0x00000000015D4000-memory.dmp

        Filesize

        14.4MB

      • memory/3532-252-0x0000000000400000-0x0000000002BAC000-memory.dmp

        Filesize

        39.7MB

      • memory/3532-134-0x0000000004920000-0x0000000004977000-memory.dmp

        Filesize

        348KB

      • memory/3532-214-0x0000000000400000-0x0000000002BAC000-memory.dmp

        Filesize

        39.7MB

      • memory/3532-144-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/3532-240-0x0000000000400000-0x0000000002BAC000-memory.dmp

        Filesize

        39.7MB

      • memory/3816-253-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-258-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-238-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-237-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-236-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-251-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-235-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-234-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-255-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-233-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-239-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/3816-232-0x00000000006C0000-0x0000000000FA9000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-263-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-269-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-262-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-260-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-264-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-265-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-266-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-267-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-268-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-261-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-270-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-271-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-272-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-274-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-275-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-276-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-277-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-278-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-279-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB

      • memory/4684-280-0x0000000000B80000-0x0000000001469000-memory.dmp

        Filesize

        8.9MB