General

  • Target

    8df3fc31864f4287b6d32c45abceca88434faffbfd21b04a44e23bead8fc8a67

  • Size

    164KB

  • Sample

    221117-j7wzzsea24

  • MD5

    23a098ef3d64c214c48c59c2a73ccaa6

  • SHA1

    307f90cdf7cfd6abd1fad4c32428db1decc84d16

  • SHA256

    8df3fc31864f4287b6d32c45abceca88434faffbfd21b04a44e23bead8fc8a67

  • SHA512

    931bf3fa7fe012e412bd1f174b1af0b0c217ac2d60ce17aaa18782a0a896320a5f7207a8e3f9e7b8e1a7e0d7daa702f66e2cc2ce13d334be8f2e094b2d2b6815

  • SSDEEP

    3072:wg+kKPTPk6mAY3kjt5LRsP8JrLWMpz15AiVXhhROmcSbEcN8gYu9Wk6DuD:nqpml3yRsP8JrfpZ5FXhhRgGNVt

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Targets

    • Target

      8df3fc31864f4287b6d32c45abceca88434faffbfd21b04a44e23bead8fc8a67

    • Size

      164KB

    • MD5

      23a098ef3d64c214c48c59c2a73ccaa6

    • SHA1

      307f90cdf7cfd6abd1fad4c32428db1decc84d16

    • SHA256

      8df3fc31864f4287b6d32c45abceca88434faffbfd21b04a44e23bead8fc8a67

    • SHA512

      931bf3fa7fe012e412bd1f174b1af0b0c217ac2d60ce17aaa18782a0a896320a5f7207a8e3f9e7b8e1a7e0d7daa702f66e2cc2ce13d334be8f2e094b2d2b6815

    • SSDEEP

      3072:wg+kKPTPk6mAY3kjt5LRsP8JrLWMpz15AiVXhhROmcSbEcN8gYu9Wk6DuD:nqpml3yRsP8JrfpZ5FXhhRgGNVt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks