Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2023 00:03

General

  • Target

    58cde13b538a2d4760833ae15e9acb8f2cd544dd1738280b7528a7a057222943.exe

  • Size

    409KB

  • MD5

    db74f149f85fd1ea4f1286a75d5a9d1e

  • SHA1

    9b04514fb29c4cdcea7d3378074b407bfe222158

  • SHA256

    58cde13b538a2d4760833ae15e9acb8f2cd544dd1738280b7528a7a057222943

  • SHA512

    759ad9ce0ff6688948a991a3ddcf58b2c42e6cba9c0e0229562e845241cb94d586c40dc099883af086e5191e38807f647e9585b79ecb7f75e728e4132eb5d883

  • SSDEEP

    6144:mJK8sjgF94p3npp+oaj7AlPX/wyo3r3/H8Xt9ycN6ydNh+1:8KHEvsnz+o47AZO/c99PdN

Malware Config

Extracted

Family

vidar

Version

3.6

Botnet

78489afd9d9a4747beb445e5fb5b9c96

C2

https://steamcommunity.com/profiles/76561199499188534

https://t.me/nutalse

Attributes
  • profile_id_v2

    78489afd9d9a4747beb445e5fb5b9c96

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58cde13b538a2d4760833ae15e9acb8f2cd544dd1738280b7528a7a057222943.exe
    "C:\Users\Admin\AppData\Local\Temp\58cde13b538a2d4760833ae15e9acb8f2cd544dd1738280b7528a7a057222943.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\ProgramData\31695572415052292863.exe
      "C:\ProgramData\31695572415052292863.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:3332
    • C:\ProgramData\80201648064571993316.exe
      "C:\ProgramData\80201648064571993316.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\80201648064571993316.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4100
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\58cde13b538a2d4760833ae15e9acb8f2cd544dd1738280b7528a7a057222943.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:2268
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 1776
        2⤵
        • Program crash
        PID:1284
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1280 -ip 1280
      1⤵
        PID:2208

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\31695572415052292863.exe

        Filesize

        3.5MB

        MD5

        f5548281bcdcec5c1d151d3417412042

        SHA1

        be6d9b40b6ede0f3c5582b8f48bde7f44f2ed792

        SHA256

        3469724e57612ca20c888a5a86719c3e4b6fe71f2cfcfecff2fb3950fd0a32ac

        SHA512

        387d864aca4be8691c20b0ec4b11906491cdb7b0fc435f59699c0596a47ad086d711ed97c47a611b58adf1096203ab7a488e26c307d885e566f56db6dcecab4c

      • C:\ProgramData\31695572415052292863.exe

        Filesize

        3.5MB

        MD5

        f5548281bcdcec5c1d151d3417412042

        SHA1

        be6d9b40b6ede0f3c5582b8f48bde7f44f2ed792

        SHA256

        3469724e57612ca20c888a5a86719c3e4b6fe71f2cfcfecff2fb3950fd0a32ac

        SHA512

        387d864aca4be8691c20b0ec4b11906491cdb7b0fc435f59699c0596a47ad086d711ed97c47a611b58adf1096203ab7a488e26c307d885e566f56db6dcecab4c

      • C:\ProgramData\31695572415052292863.exe

        Filesize

        3.5MB

        MD5

        f5548281bcdcec5c1d151d3417412042

        SHA1

        be6d9b40b6ede0f3c5582b8f48bde7f44f2ed792

        SHA256

        3469724e57612ca20c888a5a86719c3e4b6fe71f2cfcfecff2fb3950fd0a32ac

        SHA512

        387d864aca4be8691c20b0ec4b11906491cdb7b0fc435f59699c0596a47ad086d711ed97c47a611b58adf1096203ab7a488e26c307d885e566f56db6dcecab4c

      • C:\ProgramData\80201648064571993316.exe

        Filesize

        4.3MB

        MD5

        9abf6a8efa066a03eba449a11cafef79

        SHA1

        317d75f39958078a9706364e9c73ae3d356c90b4

        SHA256

        8d0f39e08426bf9e7ebc6d84307f0c725136ab9004093e445811881169b5db29

        SHA512

        bacdebecc2f3d4c5634d664e702edb90ecbae113ba0a09a162bdbc844d36393dcfa90dad2e56bbdc77c2bb90165c06d56a1bab2a0d370a34fa664b34c79b908a

      • C:\ProgramData\80201648064571993316.exe

        Filesize

        4.3MB

        MD5

        9abf6a8efa066a03eba449a11cafef79

        SHA1

        317d75f39958078a9706364e9c73ae3d356c90b4

        SHA256

        8d0f39e08426bf9e7ebc6d84307f0c725136ab9004093e445811881169b5db29

        SHA512

        bacdebecc2f3d4c5634d664e702edb90ecbae113ba0a09a162bdbc844d36393dcfa90dad2e56bbdc77c2bb90165c06d56a1bab2a0d370a34fa664b34c79b908a

      • C:\ProgramData\80201648064571993316.exe

        Filesize

        4.3MB

        MD5

        9abf6a8efa066a03eba449a11cafef79

        SHA1

        317d75f39958078a9706364e9c73ae3d356c90b4

        SHA256

        8d0f39e08426bf9e7ebc6d84307f0c725136ab9004093e445811881169b5db29

        SHA512

        bacdebecc2f3d4c5634d664e702edb90ecbae113ba0a09a162bdbc844d36393dcfa90dad2e56bbdc77c2bb90165c06d56a1bab2a0d370a34fa664b34c79b908a

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        590.1MB

        MD5

        c7c1d6e03bee891d7ccc55331efbfc69

        SHA1

        ddcb6cd8ff226da7ed8af872df729880c8a6d842

        SHA256

        a372f049f7e54c58a93b4c6a60b713331f0c9b3d85a1a9ac96ab4b3d83aa8bd1

        SHA512

        2cc24052fad4819d7c09a76eaea1f9d38bd2b2b4642974c3364d935e41b81111b89be1626de251ce0bb909c089a5640458dcd326de297797fa8ebcd1d3945441

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

        Filesize

        580.7MB

        MD5

        4dd8248f3cb0e5ccb9c478597869d670

        SHA1

        1b2915dd5a41f12b7b803a907cfad67488ebaade

        SHA256

        c7beac7920fce3ac8ae6dd9007af66cf43860a83e0546776cb72c57fa1e442fc

        SHA512

        c945796a1e50104a30081b17dba8d56fd0f559d46dd42033ad7bcc235e26eeaafb6580ac48d25b7783a8536d6900e07cc268053ac087071582f3aed33a9117c8

      • memory/1280-216-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/1280-234-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/1280-134-0x00000000021E0000-0x000000000223D000-memory.dmp

        Filesize

        372KB

      • memory/1280-254-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/1280-146-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/1280-135-0x0000000000400000-0x0000000000479000-memory.dmp

        Filesize

        484KB

      • memory/3128-237-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-265-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-246-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-243-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-239-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-245-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-235-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-253-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-238-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-255-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-256-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-258-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-261-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3128-236-0x0000000000810000-0x0000000001078000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-274-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-267-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-275-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-276-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-270-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-271-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-272-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-273-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-284-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-283-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-269-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-277-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-278-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-279-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-281-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/3332-282-0x0000000000950000-0x00000000011B8000-memory.dmp

        Filesize

        8.4MB

      • memory/4756-251-0x00000000007E0000-0x0000000001643000-memory.dmp

        Filesize

        14.4MB

      • memory/4756-252-0x00000000007E0000-0x0000000001643000-memory.dmp

        Filesize

        14.4MB