General

  • Target

    43b9908f18f1746055cc87dd678bcce4bf2134a059092a580b8c41653031f6fa.bin

  • Size

    465KB

  • Sample

    230430-3r3blsaf92

  • MD5

    ebca96f092eaa6e786b4d08a79f23856

  • SHA1

    5bc1880dac016060c5a71d40af6afa514a1fe3ce

  • SHA256

    43b9908f18f1746055cc87dd678bcce4bf2134a059092a580b8c41653031f6fa

  • SHA512

    3bc2d8b53082bcd3950f75f976d1c5db356ec841e715f8653d522fe803053a127fd900dd0e884b40908b541002be3580c0123b84a0cdcd5093bfd68d1e534cd2

  • SSDEEP

    6144:F1b7YOkZ4qC5PTJ2oYJqNU8rGYU81dsP9DQEslx/CWthV7fq:FZ7dkZ4q3oYJn8r3U87s9Q/fTtn7

Malware Config

Extracted

Family

vidar

Version

3.6

Botnet

78489afd9d9a4747beb445e5fb5b9c96

C2

https://steamcommunity.com/profiles/76561199499188534

https://t.me/nutalse

Attributes
  • profile_id_v2

    78489afd9d9a4747beb445e5fb5b9c96

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Targets

    • Target

      43b9908f18f1746055cc87dd678bcce4bf2134a059092a580b8c41653031f6fa.bin

    • Size

      465KB

    • MD5

      ebca96f092eaa6e786b4d08a79f23856

    • SHA1

      5bc1880dac016060c5a71d40af6afa514a1fe3ce

    • SHA256

      43b9908f18f1746055cc87dd678bcce4bf2134a059092a580b8c41653031f6fa

    • SHA512

      3bc2d8b53082bcd3950f75f976d1c5db356ec841e715f8653d522fe803053a127fd900dd0e884b40908b541002be3580c0123b84a0cdcd5093bfd68d1e534cd2

    • SSDEEP

      6144:F1b7YOkZ4qC5PTJ2oYJqNU8rGYU81dsP9DQEslx/CWthV7fq:FZ7dkZ4q3oYJn8r3U87s9Q/fTtn7

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks