General

  • Target

    AdobePhotoshop2022.rar

  • Size

    7.4MB

  • Sample

    230129-tmm7fsef5v

  • MD5

    988454a18dc04d2febfaa63e62aaa0ad

  • SHA1

    e09b8af372990710f59bcba4805eba7a671fd888

  • SHA256

    5e9970dad0cd8f826992a2fea77fcaff037bb2a86a960b5cd0b2b9c5f5a22d4c

  • SHA512

    562bd3ad183f9f43fff58cb3d85b2641d1d2cd8a2a58f0101d3ce388865ef3b4b9ef238e07361ef8eb49c417a66ec916e2966d010111aed24089421bea25f539

  • SSDEEP

    196608:Rj/yz1Sx5r665RrX0HVeF3QJ7bkk6TQaDXu:sg5mcRrku3anPj

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

408

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    408

Extracted

Family

raccoon

Botnet

3f4a8564e5026a245d6974b020b3f6de

C2

http://45.15.156.225/

rc4.plain

Targets

    • Target

      AdobePhotoshop2022.exe

    • Size

      761.7MB

    • MD5

      2d790e017dca09d3497e3fb7b597bf15

    • SHA1

      24c82259cca85078cf6cc865c8d3ee010f7ca20d

    • SHA256

      0e9c05d27daf16d65dc642939d8c99a4853da6abf314e6f6095676def1672a9a

    • SHA512

      3d50d41ca2fe69c15ceae8c8be760386e88c14b5cb8dee26fa0026a6a8047f72cb3b6e5436e21463480b0d9d67caf8486d969d79e567289113f89471292c1215

    • SSDEEP

      24576:RSZQda8QjZq75Hj9dF/HYSmMKjjBn2tjGVZB21WtSHjCP0/speVIuD9im0sXtrQA:g8EZqFpASKjj3e3nPdNHZ

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

    • Target

      bin.dll

    • Size

      7KB

    • MD5

      d3b681d68824ea81f52c7d6b4a179da0

    • SHA1

      e944d64e8fb400d10f65dc0f1fc6c3ec01fbb16f

    • SHA256

      0985cefa256ac47b7298fb2f555c2087915b9682441487cd8171d5fe2c76c5db

    • SHA512

      78e6a4757e2cd851748fa7add9e1e9091b17979612c6a7c0989afcecde3076d5d9cf87d695baf7a86a205a338c83bc07013e0a8bf1673eb0a3b69493b8807011

    • SSDEEP

      6:qMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6:n

    Score
    1/10
    • Target

      file.dll

    • Size

      7KB

    • MD5

      d3b681d68824ea81f52c7d6b4a179da0

    • SHA1

      e944d64e8fb400d10f65dc0f1fc6c3ec01fbb16f

    • SHA256

      0985cefa256ac47b7298fb2f555c2087915b9682441487cd8171d5fe2c76c5db

    • SHA512

      78e6a4757e2cd851748fa7add9e1e9091b17979612c6a7c0989afcecde3076d5d9cf87d695baf7a86a205a338c83bc07013e0a8bf1673eb0a3b69493b8807011

    • SSDEEP

      6:qMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6:n

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks