General

  • Target

    bf129cec049c6d60b5a2ee6d2b99786e537f13d37a5a8464f0c6c6ef3df64cc3.bin

  • Size

    465KB

  • Sample

    230430-1s92qsfb3s

  • MD5

    b7810ccf8a876901dfcb4e3cc7d84a99

  • SHA1

    50b84def52fd89ea9ddd89504d1a11b577d78421

  • SHA256

    bf129cec049c6d60b5a2ee6d2b99786e537f13d37a5a8464f0c6c6ef3df64cc3

  • SHA512

    136607d8327bd1f5fc2701468a41fb3def903afddf964e38af21a0b0806a0580a4c1cf62cd44fa49a0cf875cdd1d86fe0cbf402f16e1283f36ad4365c0ad70b4

  • SSDEEP

    6144:Kx78YUL4fohghld1eaQauWnZl1wIJRxqC/sleuLfq4:Kx7vUL4fTj5QaZ9HZ/s/LX

Malware Config

Extracted

Family

vidar

Version

3.6

Botnet

78489afd9d9a4747beb445e5fb5b9c96

C2

https://steamcommunity.com/profiles/76561199499188534

https://t.me/nutalse

Attributes
  • profile_id_v2

    78489afd9d9a4747beb445e5fb5b9c96

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Targets

    • Target

      bf129cec049c6d60b5a2ee6d2b99786e537f13d37a5a8464f0c6c6ef3df64cc3.bin

    • Size

      465KB

    • MD5

      b7810ccf8a876901dfcb4e3cc7d84a99

    • SHA1

      50b84def52fd89ea9ddd89504d1a11b577d78421

    • SHA256

      bf129cec049c6d60b5a2ee6d2b99786e537f13d37a5a8464f0c6c6ef3df64cc3

    • SHA512

      136607d8327bd1f5fc2701468a41fb3def903afddf964e38af21a0b0806a0580a4c1cf62cd44fa49a0cf875cdd1d86fe0cbf402f16e1283f36ad4365c0ad70b4

    • SSDEEP

      6144:Kx78YUL4fohghld1eaQauWnZl1wIJRxqC/sleuLfq4:Kx7vUL4fTj5QaZ9HZ/s/LX

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks