General

  • Target

    541846929221612b779740077564c12cb5e386eaf0ecd895b8d8ee7008ae0fbb.bin

  • Size

    370KB

  • Sample

    230430-317mpabf75

  • MD5

    59b3d4ac81baf5dad7e19cfe6aea9736

  • SHA1

    cdcf474c377b4c7e14ed97bd29958837b09d5274

  • SHA256

    541846929221612b779740077564c12cb5e386eaf0ecd895b8d8ee7008ae0fbb

  • SHA512

    8894c1e69a3b50df7ee54379884d12ae727d892001832af2e011b2c34d7d1a2c8e88935daa9473551e4f869f393b85c0f02c03082486ff83e5d5febdcdcc4015

  • SSDEEP

    6144:cqlxiLrpqobVDQs3B2cjKkpSXxqCH3TSlGEsTIais1PqOO:cqlELFqQ9ocEqCH3LT/VPNO

Malware Config

Extracted

Family

vidar

Version

3.6

Botnet

78489afd9d9a4747beb445e5fb5b9c96

C2

https://steamcommunity.com/profiles/76561199499188534

https://t.me/nutalse

Attributes
  • profile_id_v2

    78489afd9d9a4747beb445e5fb5b9c96

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Targets

    • Target

      541846929221612b779740077564c12cb5e386eaf0ecd895b8d8ee7008ae0fbb.bin

    • Size

      370KB

    • MD5

      59b3d4ac81baf5dad7e19cfe6aea9736

    • SHA1

      cdcf474c377b4c7e14ed97bd29958837b09d5274

    • SHA256

      541846929221612b779740077564c12cb5e386eaf0ecd895b8d8ee7008ae0fbb

    • SHA512

      8894c1e69a3b50df7ee54379884d12ae727d892001832af2e011b2c34d7d1a2c8e88935daa9473551e4f869f393b85c0f02c03082486ff83e5d5febdcdcc4015

    • SSDEEP

      6144:cqlxiLrpqobVDQs3B2cjKkpSXxqCH3TSlGEsTIais1PqOO:cqlELFqQ9ocEqCH3LT/VPNO

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks