General

  • Target

    faa0545408d7901412271d57f573a3832714a43eb92ba368d6b1249919dffc79

  • Size

    175KB

  • Sample

    230124-pqq1asag44

  • MD5

    c634893a98cfe53406bf335cefb450b7

  • SHA1

    9f0fd4fca46064a5a8f6b1f07ced9b396b11df73

  • SHA256

    faa0545408d7901412271d57f573a3832714a43eb92ba368d6b1249919dffc79

  • SHA512

    bc7193c6461947c9c7db1e9974a8847cebf2adf3f127764d8869ccbf4903c03087275eb1cabdeb476ae69d359dc5df04cd398403368f92a8a7ffbde1c139a5eb

  • SSDEEP

    3072:IBN2f6dpHLF/AqJ5nWiHJr8tDO6bHs2B/fqE4gMW:wbLF/AqDHJ4tq6bHl/f/

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Targets

    • Target

      faa0545408d7901412271d57f573a3832714a43eb92ba368d6b1249919dffc79

    • Size

      175KB

    • MD5

      c634893a98cfe53406bf335cefb450b7

    • SHA1

      9f0fd4fca46064a5a8f6b1f07ced9b396b11df73

    • SHA256

      faa0545408d7901412271d57f573a3832714a43eb92ba368d6b1249919dffc79

    • SHA512

      bc7193c6461947c9c7db1e9974a8847cebf2adf3f127764d8869ccbf4903c03087275eb1cabdeb476ae69d359dc5df04cd398403368f92a8a7ffbde1c139a5eb

    • SSDEEP

      3072:IBN2f6dpHLF/AqJ5nWiHJr8tDO6bHs2B/fqE4gMW:wbLF/AqDHJ4tq6bHl/f/

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks