Analysis

  • max time kernel
    154s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 23:23

General

  • Target

    2d49a7a82df65753316ed396d1061db71425e1e451c5a9dddbdc4bad8ebe9099.exe

  • Size

    408KB

  • MD5

    b116e453f583216addedc52f5eaf2c67

  • SHA1

    55c0e64052d2999aa89a1e3e1ad34347772f8d2b

  • SHA256

    2d49a7a82df65753316ed396d1061db71425e1e451c5a9dddbdc4bad8ebe9099

  • SHA512

    7a537c3f7e3b917fe52ce8388cb27ae31629b3ba0ec7a969466aff4e80f3f94a904049c42126208c8f878bcab43d499a753eb67c58e37c3c8055cd793bafaad5

  • SSDEEP

    6144:Xrzv4EeQSFCx8MoUiPUTjxulxemqlYZN6CdNTW1:7zv4E/x89RPEFeIYJdNT

Malware Config

Extracted

Family

vidar

Version

3.6

Botnet

78489afd9d9a4747beb445e5fb5b9c96

C2

https://steamcommunity.com/profiles/76561199499188534

https://t.me/nutalse

Attributes
  • profile_id_v2

    78489afd9d9a4747beb445e5fb5b9c96

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d49a7a82df65753316ed396d1061db71425e1e451c5a9dddbdc4bad8ebe9099.exe
    "C:\Users\Admin\AppData\Local\Temp\2d49a7a82df65753316ed396d1061db71425e1e451c5a9dddbdc4bad8ebe9099.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\ProgramData\47412212127281806577.exe
      "C:\ProgramData\47412212127281806577.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2752
    • C:\ProgramData\01547868612144412074.exe
      "C:\ProgramData\01547868612144412074.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\01547868612144412074.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:1132
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2d49a7a82df65753316ed396d1061db71425e1e451c5a9dddbdc4bad8ebe9099.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:1480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 2088
        2⤵
        • Program crash
        PID:4928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 2056 -ip 2056
      1⤵
        PID:2500

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\01547868612144412074.exe

        Filesize

        4.3MB

        MD5

        9abf6a8efa066a03eba449a11cafef79

        SHA1

        317d75f39958078a9706364e9c73ae3d356c90b4

        SHA256

        8d0f39e08426bf9e7ebc6d84307f0c725136ab9004093e445811881169b5db29

        SHA512

        bacdebecc2f3d4c5634d664e702edb90ecbae113ba0a09a162bdbc844d36393dcfa90dad2e56bbdc77c2bb90165c06d56a1bab2a0d370a34fa664b34c79b908a

      • C:\ProgramData\01547868612144412074.exe

        Filesize

        4.3MB

        MD5

        9abf6a8efa066a03eba449a11cafef79

        SHA1

        317d75f39958078a9706364e9c73ae3d356c90b4

        SHA256

        8d0f39e08426bf9e7ebc6d84307f0c725136ab9004093e445811881169b5db29

        SHA512

        bacdebecc2f3d4c5634d664e702edb90ecbae113ba0a09a162bdbc844d36393dcfa90dad2e56bbdc77c2bb90165c06d56a1bab2a0d370a34fa664b34c79b908a

      • C:\ProgramData\01547868612144412074.exe

        Filesize

        4.3MB

        MD5

        9abf6a8efa066a03eba449a11cafef79

        SHA1

        317d75f39958078a9706364e9c73ae3d356c90b4

        SHA256

        8d0f39e08426bf9e7ebc6d84307f0c725136ab9004093e445811881169b5db29

        SHA512

        bacdebecc2f3d4c5634d664e702edb90ecbae113ba0a09a162bdbc844d36393dcfa90dad2e56bbdc77c2bb90165c06d56a1bab2a0d370a34fa664b34c79b908a

      • C:\ProgramData\47412212127281806577.exe

        Filesize

        3.5MB

        MD5

        f5548281bcdcec5c1d151d3417412042

        SHA1

        be6d9b40b6ede0f3c5582b8f48bde7f44f2ed792

        SHA256

        3469724e57612ca20c888a5a86719c3e4b6fe71f2cfcfecff2fb3950fd0a32ac

        SHA512

        387d864aca4be8691c20b0ec4b11906491cdb7b0fc435f59699c0596a47ad086d711ed97c47a611b58adf1096203ab7a488e26c307d885e566f56db6dcecab4c

      • C:\ProgramData\47412212127281806577.exe

        Filesize

        3.5MB

        MD5

        f5548281bcdcec5c1d151d3417412042

        SHA1

        be6d9b40b6ede0f3c5582b8f48bde7f44f2ed792

        SHA256

        3469724e57612ca20c888a5a86719c3e4b6fe71f2cfcfecff2fb3950fd0a32ac

        SHA512

        387d864aca4be8691c20b0ec4b11906491cdb7b0fc435f59699c0596a47ad086d711ed97c47a611b58adf1096203ab7a488e26c307d885e566f56db6dcecab4c

      • C:\ProgramData\47412212127281806577.exe

        Filesize

        3.5MB

        MD5

        f5548281bcdcec5c1d151d3417412042

        SHA1

        be6d9b40b6ede0f3c5582b8f48bde7f44f2ed792

        SHA256

        3469724e57612ca20c888a5a86719c3e4b6fe71f2cfcfecff2fb3950fd0a32ac

        SHA512

        387d864aca4be8691c20b0ec4b11906491cdb7b0fc435f59699c0596a47ad086d711ed97c47a611b58adf1096203ab7a488e26c307d885e566f56db6dcecab4c

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        368.2MB

        MD5

        b3a47cc6d6f6d61b9cc53db1fb4fdd9f

        SHA1

        b1b57abeec2e02e406ec0a6e3243330889ac27b8

        SHA256

        ea8b1234dc88291f8a2ff21893dfad734856a7f11548c6b8af3142d4e78082ae

        SHA512

        2d80028ed3dd4191f1341ed61c26752f292f12525c9fcdfc0412bacdfd1d3191fe1fd94bf995832a0cf91cd2b06d4f0fbad6af372f5134a4a10a1908fcd5ef7c

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        369.3MB

        MD5

        9a9688d450f276a0febbb83dfee84248

        SHA1

        415409ff473ccccaa54520a4681883446b6aae34

        SHA256

        8a9e454a2de1afa221ad167394b3d5576b7975e943a0a2c026c5a2826cd8781d

        SHA512

        f06ebfbfd0d0a4bd07e6bba9ee7a3bd5fb901718202b66e1efb84b310b00d5685db5ca0a58e5e8e26c6b9f1d1a1af0e001f4fc7f773afd6f28d389b286ca4dd8

      • memory/2056-227-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/2056-217-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/2056-147-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/2056-137-0x00000000021D0000-0x000000000222D000-memory.dmp

        Filesize

        372KB

      • memory/2056-134-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/2056-256-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/2056-136-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/2056-135-0x00000000021D0000-0x000000000222D000-memory.dmp

        Filesize

        372KB

      • memory/2468-255-0x0000000000C00000-0x0000000001A63000-memory.dmp

        Filesize

        14.4MB

      • memory/2468-254-0x0000000000C00000-0x0000000001A63000-memory.dmp

        Filesize

        14.4MB

      • memory/2752-271-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-277-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-284-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-283-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-282-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-281-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-279-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-278-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-276-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-275-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-274-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-273-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-272-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-268-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-269-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/2752-270-0x00000000000D0000-0x0000000000938000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-248-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-267-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-240-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-241-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-261-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-258-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-236-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-257-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-242-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-243-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-244-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-246-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB

      • memory/3768-247-0x00000000005D0000-0x0000000000E38000-memory.dmp

        Filesize

        8.4MB