General

  • Target

    e84c20ef7e7b34ef16602a19e83ac05ef70acf0be92b8ced1e14d3fd1680913f.bin

  • Size

    466KB

  • Sample

    230430-12r8aadh22

  • MD5

    50724a002fac31c1f58c3af152c91ff2

  • SHA1

    ae4e53761aa0c7aa5a6613abbc5c46ae653c242a

  • SHA256

    e84c20ef7e7b34ef16602a19e83ac05ef70acf0be92b8ced1e14d3fd1680913f

  • SHA512

    9f93d17ca74cb9ce221f48d0344be7af941684ca5254c45083b932c8d16435427747ad253f013b8c2f299126ddcaaa415efb3d6b516e426e89ee35c03d3263a4

  • SSDEEP

    6144:TJWgRpZofQsHXugPoITCf2DdILYd2D5O+ia/YMCh/CFMbqOo:TJ13ZotbLGsdV+OEJCh/CiNo

Malware Config

Extracted

Family

vidar

Version

3.6

Botnet

78489afd9d9a4747beb445e5fb5b9c96

C2

https://steamcommunity.com/profiles/76561199499188534

https://t.me/nutalse

Attributes
  • profile_id_v2

    78489afd9d9a4747beb445e5fb5b9c96

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Targets

    • Target

      e84c20ef7e7b34ef16602a19e83ac05ef70acf0be92b8ced1e14d3fd1680913f.bin

    • Size

      466KB

    • MD5

      50724a002fac31c1f58c3af152c91ff2

    • SHA1

      ae4e53761aa0c7aa5a6613abbc5c46ae653c242a

    • SHA256

      e84c20ef7e7b34ef16602a19e83ac05ef70acf0be92b8ced1e14d3fd1680913f

    • SHA512

      9f93d17ca74cb9ce221f48d0344be7af941684ca5254c45083b932c8d16435427747ad253f013b8c2f299126ddcaaa415efb3d6b516e426e89ee35c03d3263a4

    • SSDEEP

      6144:TJWgRpZofQsHXugPoITCf2DdILYd2D5O+ia/YMCh/CFMbqOo:TJ13ZotbLGsdV+OEJCh/CiNo

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks