Analysis

  • max time kernel
    140s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2023 10:41

General

  • Target

    NFT Fest 2023 - Copy.exe

  • Size

    656.5MB

  • MD5

    b6e8aaba124ad4be2c806b4786bf1075

  • SHA1

    4d1e2ebaedab49d63d0f2d344d97e06cc68278e8

  • SHA256

    cc24bb9007373d1364a367d192c896510b4dcad4834b8dd66975a66c294d633f

  • SHA512

    2c4b88b3f4e1498efd4f4c2fcd434bb0e103704a4258e1cbb893ca1600477c6eae2a18803337f67fa4b2c61dc5f020aa1d016686c81dcffbcf2e43b06c6de7cd

  • SSDEEP

    98304:UkI7cHIBRQ75IIqIvjY/fYq0O42C2wn5FzJ:DHcQ7G1Iv0/fD0vPn5FN

Malware Config

Extracted

Family

vidar

Version

4.7

Botnet

https://t.me/eagl3z

C2

https://t.me/eagl3z

https://steamcommunity.com/profiles/76561199159550234

Attributes
  • profile_id_v2

    https://t.me/eagl3z

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1788.0 uacq

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    7ee57b1f6d4aff08f9755119b18cf0754b677addcb6a3063066112b10a357a8e

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NFT Fest 2023 - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\NFT Fest 2023 - Copy.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\ProgramData\24311490975470731721.exe
        "C:\ProgramData\24311490975470731721.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
          C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:2804
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2528
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x5bc
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2880

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\24311490975470731721.exe

      Filesize

      5.3MB

      MD5

      930de39b06d845e858851fc5d9d63585

      SHA1

      c0d68ae280f2913375f0bb66cc0f594ad58c7d0d

      SHA256

      a0297cf010e7af1aa6b3be0aa0085ba89131773a175939198773114cf85fc0d6

      SHA512

      82841589010095aac6fb0c995229fa069b0938a5fd977f4b688a103e75ae20807ca09ee81911fc50e2006a254af0edf27dce4e2fcf7cd44796f22c891235df48

    • C:\ProgramData\24311490975470731721.exe

      Filesize

      5.3MB

      MD5

      930de39b06d845e858851fc5d9d63585

      SHA1

      c0d68ae280f2913375f0bb66cc0f594ad58c7d0d

      SHA256

      a0297cf010e7af1aa6b3be0aa0085ba89131773a175939198773114cf85fc0d6

      SHA512

      82841589010095aac6fb0c995229fa069b0938a5fd977f4b688a103e75ae20807ca09ee81911fc50e2006a254af0edf27dce4e2fcf7cd44796f22c891235df48

    • C:\ProgramData\24311490975470731721.exe

      Filesize

      5.3MB

      MD5

      930de39b06d845e858851fc5d9d63585

      SHA1

      c0d68ae280f2913375f0bb66cc0f594ad58c7d0d

      SHA256

      a0297cf010e7af1aa6b3be0aa0085ba89131773a175939198773114cf85fc0d6

      SHA512

      82841589010095aac6fb0c995229fa069b0938a5fd977f4b688a103e75ae20807ca09ee81911fc50e2006a254af0edf27dce4e2fcf7cd44796f22c891235df48

    • C:\Users\Admin\AppData\Local\Temp\Cab8BCE.tmp

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\Local\Temp\Tar8C6D.tmp

      Filesize

      164KB

      MD5

      4ff65ad929cd9a367680e0e5b1c08166

      SHA1

      c0af0d4396bd1f15c45f39d3b849ba444233b3a2

      SHA256

      c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

      SHA512

      f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

      Filesize

      642.9MB

      MD5

      915345fa1478c3c49b7b2fbdd0a8687f

      SHA1

      fe18f46149afde890d8ed18bc6dbdc5d537ac74c

      SHA256

      289e04a6022acd803a5c55ef887d5e4bf773006bb5aef62fea08bb34f91d53b6

      SHA512

      38e5ec85aeed6cd9de94c7bf7bc2c2359d720c7e3d2aa8fa703cf8020542e32cda7304452ea0bf35661d770b784315d7f1185ca91f965986aedc3c8b2d354028

    • \ProgramData\24311490975470731721.exe

      Filesize

      5.3MB

      MD5

      930de39b06d845e858851fc5d9d63585

      SHA1

      c0d68ae280f2913375f0bb66cc0f594ad58c7d0d

      SHA256

      a0297cf010e7af1aa6b3be0aa0085ba89131773a175939198773114cf85fc0d6

      SHA512

      82841589010095aac6fb0c995229fa069b0938a5fd977f4b688a103e75ae20807ca09ee81911fc50e2006a254af0edf27dce4e2fcf7cd44796f22c891235df48

    • \ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

      Filesize

      650.8MB

      MD5

      63e4530c59cd14bac7a79f1d28391ab0

      SHA1

      eaa7f855032553961e8f1b7b7ef06a9e2694f142

      SHA256

      3e5bf0fb07a6237ff9f7f7438d2a69d7c533a220042d0c54c36f0e0b820224de

      SHA512

      8330b7e3047abd3f87a44ea0f1029f2a228fce05a2ca615ba81ed5043c8fd253373e91cb4f87a7ae8a5c19f3a551d0013eea37abcbf502f96ca29cfe74ef9ce4

    • memory/608-95-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-86-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-197-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-190-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-147-0x0000000061E00000-0x0000000061EF3000-memory.dmp

      Filesize

      972KB

    • memory/608-208-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-85-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-189-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-87-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-88-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-199-0x00000000514C0000-0x0000000051F0D000-memory.dmp

      Filesize

      10.3MB

    • memory/608-89-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-99-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/608-91-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/608-93-0x0000000000400000-0x00000000004A1000-memory.dmp

      Filesize

      644KB

    • memory/892-202-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-206-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-215-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-210-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-207-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-205-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-204-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-203-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-201-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/892-200-0x0000000000A00000-0x000000000144D000-memory.dmp

      Filesize

      10.3MB

    • memory/2804-216-0x00000000011F0000-0x0000000001C3D000-memory.dmp

      Filesize

      10.3MB

    • memory/2804-225-0x00000000011F0000-0x0000000001C3D000-memory.dmp

      Filesize

      10.3MB

    • memory/2804-217-0x00000000011F0000-0x0000000001C3D000-memory.dmp

      Filesize

      10.3MB

    • memory/2948-84-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-97-0x00000000011A0000-0x0000000001878000-memory.dmp

      Filesize

      6.8MB

    • memory/2948-76-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-74-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-54-0x00000000011A0000-0x0000000001878000-memory.dmp

      Filesize

      6.8MB

    • memory/2948-80-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-78-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-70-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-82-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-64-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-62-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-61-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-90-0x0000000004D20000-0x0000000004D60000-memory.dmp

      Filesize

      256KB

    • memory/2948-60-0x0000000000660000-0x000000000067C000-memory.dmp

      Filesize

      112KB

    • memory/2948-58-0x00000000011A0000-0x0000000001878000-memory.dmp

      Filesize

      6.8MB

    • memory/2948-92-0x0000000000380000-0x0000000000381000-memory.dmp

      Filesize

      4KB

    • memory/2948-66-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-68-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB

    • memory/2948-72-0x0000000000660000-0x0000000000675000-memory.dmp

      Filesize

      84KB