General

  • Target

    7afdfc4f94485a29f8013bc246ad26ea19a9a3febec120b2f96e87a6b93a4137

  • Size

    240KB

  • Sample

    220617-a1fvraccg9

  • MD5

    a7016dc4a99ab5426016cd60c6df431e

  • SHA1

    adf3f5496422de7c70c74e7823a74d3d5094a392

  • SHA256

    7afdfc4f94485a29f8013bc246ad26ea19a9a3febec120b2f96e87a6b93a4137

  • SHA512

    9c6d204d952efdcafd37e008663e95ddf4cbd4ef70f7114f12d8bbc50c39dd260367b272920afb84d61dbd18daaf405d52e7764d65c39048923d6f33a509373b

Malware Config

Extracted

Family

vidar

Version

52.6

Botnet

1415

C2

https://t.me/tg_dailylessons

https://busshi.moe/@olegf9844xx

Attributes
  • profile_id

    1415

Extracted

Family

redline

Botnet

mario

C2

193.106.191.129:80

Attributes
  • auth_value

    8fb912f79eac650a3e3f25f46f070f5d

Extracted

Family

redline

Botnet

USAeuTEST

C2

193.106.191.246:23196

Attributes
  • auth_value

    7dbf5ba6d421c1b0e8ce8d5867af4537

Targets

    • Target

      7afdfc4f94485a29f8013bc246ad26ea19a9a3febec120b2f96e87a6b93a4137

    • Size

      240KB

    • MD5

      a7016dc4a99ab5426016cd60c6df431e

    • SHA1

      adf3f5496422de7c70c74e7823a74d3d5094a392

    • SHA256

      7afdfc4f94485a29f8013bc246ad26ea19a9a3febec120b2f96e87a6b93a4137

    • SHA512

      9c6d204d952efdcafd37e008663e95ddf4cbd4ef70f7114f12d8bbc50c39dd260367b272920afb84d61dbd18daaf405d52e7764d65c39048923d6f33a509373b

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks