General

  • Target

    9c83784bf8003b31f2d642c3d8f98ba5a854c07005b7ad85956715a3c853d3ad

  • Size

    327KB

  • Sample

    230123-xpc12sgd8s

  • MD5

    33e650e56434912488033227152be383

  • SHA1

    35c8fa493d13ff68ad9ace0475c34fbccc2af9fd

  • SHA256

    9c83784bf8003b31f2d642c3d8f98ba5a854c07005b7ad85956715a3c853d3ad

  • SHA512

    ec8d8e2241a788cd5beecb27bc25819278e0711f8644f1fc620ea3e556942aaa995581b7cfe940bf3d3b4bcece4510c992f8c2fd31ab4644899406ce91a497b7

  • SSDEEP

    6144:hLiu1Aao+T3/vZTbfkcTwctQK/fu1d0Z3jwmTb:hGuuojv1fJrtQKXu1yw

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Targets

    • Target

      9c83784bf8003b31f2d642c3d8f98ba5a854c07005b7ad85956715a3c853d3ad

    • Size

      327KB

    • MD5

      33e650e56434912488033227152be383

    • SHA1

      35c8fa493d13ff68ad9ace0475c34fbccc2af9fd

    • SHA256

      9c83784bf8003b31f2d642c3d8f98ba5a854c07005b7ad85956715a3c853d3ad

    • SHA512

      ec8d8e2241a788cd5beecb27bc25819278e0711f8644f1fc620ea3e556942aaa995581b7cfe940bf3d3b4bcece4510c992f8c2fd31ab4644899406ce91a497b7

    • SSDEEP

      6144:hLiu1Aao+T3/vZTbfkcTwctQK/fu1d0Z3jwmTb:hGuuojv1fJrtQKXu1yw

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks