General

  • Target

    f1cdd43555f0a71621775280ccb69ff0.bin

  • Size

    242KB

  • Sample

    230423-cwa5taad63

  • MD5

    484a8809c5c355e01d93e45bbe00e83c

  • SHA1

    dc668baff0e9de99e39a7302319a642558ddd1f4

  • SHA256

    01f85fbb059fb30ac17d989bd87ed4b455ff2af500aea81590cff6a9393e846d

  • SHA512

    2849abdb5ce3dbcb5aabc882ef06e968fec3ea20645ae7ac9d795d1414622ee59f0138f67b6c462eecb49607833a09cf680d8b7cbb48df0cfc83716570674bf4

  • SSDEEP

    6144:vQomugWOUU1981pAs6ept3xm/NucU6KrgCa9Fm7V:vznOUs2ysnf3cucU6Yg0

Malware Config

Extracted

Family

vidar

Version

3.5

Botnet

2234cb18bdcd93ea6f4e5f1473025a81

C2

https://steamcommunity.com/profiles/76561199497218285

https://t.me/tg_duckworld

Attributes
  • profile_id_v2

    2234cb18bdcd93ea6f4e5f1473025a81

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Targets

    • Target

      d927d33966be61de99eba33be4efb7b09ac5348e17caadf92dbcc094a8ad663f.exe

    • Size

      335KB

    • MD5

      f1cdd43555f0a71621775280ccb69ff0

    • SHA1

      e9747b952ccc01bad4b776bd0264fdad52513c7d

    • SHA256

      d927d33966be61de99eba33be4efb7b09ac5348e17caadf92dbcc094a8ad663f

    • SHA512

      d70f5d0cd5ca0db15cb7a0d2b709d6607152ee232051864df0f17420ae3dace0b502c93692c1022cfbc45b5ac38cd81152f02355ba6250f6cdbaafcce95e8929

    • SSDEEP

      3072:eitrrz+oiokGjhQXMMke0KaZPoklmHYCrgx4jJPQKLQkkkKPGVmfCE5RAetXpF:T+oi1GjA8RKHH5nJPVCKVeA

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks