General

  • Target

    99adabd600b7e61dcadd244d15619695a255fcee8b2fc1febf0420d77d6dcf7c

  • Size

    368KB

  • Sample

    230422-ekwcqacd33

  • MD5

    521de71ff0119e0958caf9b3d05b7e75

  • SHA1

    8702787606c043c4f3c2299fd9a6fa2a882ebba9

  • SHA256

    99adabd600b7e61dcadd244d15619695a255fcee8b2fc1febf0420d77d6dcf7c

  • SHA512

    49db3980b37b0546a08a4bb7aeb14b279d14938d56cfe06fa9a413821124923430115b97e389700093ce44bf720f949646f36370aaedcbc1f64f7b4cc8848e7d

  • SSDEEP

    6144:mUDaBFEhg3xyDnfvB4AfA7ykoilV/z+oxIdiPRY2:3DarEhisDf+Apk/baiC2

Malware Config

Extracted

Family

vidar

Version

3.5

Botnet

2234cb18bdcd93ea6f4e5f1473025a81

C2

https://steamcommunity.com/profiles/76561199497218285

https://t.me/tg_duckworld

Attributes
  • profile_id_v2

    2234cb18bdcd93ea6f4e5f1473025a81

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Targets

    • Target

      99adabd600b7e61dcadd244d15619695a255fcee8b2fc1febf0420d77d6dcf7c

    • Size

      368KB

    • MD5

      521de71ff0119e0958caf9b3d05b7e75

    • SHA1

      8702787606c043c4f3c2299fd9a6fa2a882ebba9

    • SHA256

      99adabd600b7e61dcadd244d15619695a255fcee8b2fc1febf0420d77d6dcf7c

    • SHA512

      49db3980b37b0546a08a4bb7aeb14b279d14938d56cfe06fa9a413821124923430115b97e389700093ce44bf720f949646f36370aaedcbc1f64f7b4cc8848e7d

    • SSDEEP

      6144:mUDaBFEhg3xyDnfvB4AfA7ykoilV/z+oxIdiPRY2:3DarEhisDf+Apk/baiC2

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks