General

  • Target

    eda2dcf4d4e42de0b022f2328b44663e.exe

  • Size

    5.6MB

  • Sample

    211201-wcwf7ahfd4

  • MD5

    eda2dcf4d4e42de0b022f2328b44663e

  • SHA1

    de52903d632c7820205f4dacd148ca6c3c4b2e09

  • SHA256

    2bc97cd49318c39077f6852ef2fd0235ad8828f67fb4e35e36f355e332192383

  • SHA512

    08fa083c56ed0e363e745b014b360c12cff2445563c9f075b44d54d67fe2964a8c5685ec9b89cf2bb7c56ff7042c2dd90ff153f86fdf12949cc1f514327dd2e1

Malware Config

Extracted

Family

vidar

Version

48.7

Botnet

933

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    933

Targets

    • Target

      eda2dcf4d4e42de0b022f2328b44663e.exe

    • Size

      5.6MB

    • MD5

      eda2dcf4d4e42de0b022f2328b44663e

    • SHA1

      de52903d632c7820205f4dacd148ca6c3c4b2e09

    • SHA256

      2bc97cd49318c39077f6852ef2fd0235ad8828f67fb4e35e36f355e332192383

    • SHA512

      08fa083c56ed0e363e745b014b360c12cff2445563c9f075b44d54d67fe2964a8c5685ec9b89cf2bb7c56ff7042c2dd90ff153f86fdf12949cc1f514327dd2e1

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Vidar Stealer

    • XMRig Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks