General

  • Target

    ed779eb8f45d02faf20076bf95cbf406c126574b7c2dcb0c72a0de143a0491b1

  • Size

    245KB

  • Sample

    220617-etbpnschd3

  • MD5

    3381dd338b8904cc28252bedc59d11c7

  • SHA1

    c5473d5ba7a8f77998d85b8cfd127e62f94f34d4

  • SHA256

    ed779eb8f45d02faf20076bf95cbf406c126574b7c2dcb0c72a0de143a0491b1

  • SHA512

    81bdca76a990be1f889c545905c9499c4efdbb5d11334df4da6254635ff096ee30d3329e15fa6ade9a4de0a3e05ab42822bd8b77421ced33954ee764376e9557

Malware Config

Extracted

Family

vidar

Version

52.6

Botnet

1415

C2

https://t.me/tg_dailylessons

https://busshi.moe/@olegf9844xx

Attributes
  • profile_id

    1415

Extracted

Family

recordbreaker

C2

http://138.197.179.146/

Extracted

Family

redline

Botnet

mario

C2

193.106.191.129:80

Attributes
  • auth_value

    8fb912f79eac650a3e3f25f46f070f5d

Extracted

Family

redline

Botnet

USAeuTEST

C2

193.106.191.246:23196

Attributes
  • auth_value

    7dbf5ba6d421c1b0e8ce8d5867af4537

Targets

    • Target

      ed779eb8f45d02faf20076bf95cbf406c126574b7c2dcb0c72a0de143a0491b1

    • Size

      245KB

    • MD5

      3381dd338b8904cc28252bedc59d11c7

    • SHA1

      c5473d5ba7a8f77998d85b8cfd127e62f94f34d4

    • SHA256

      ed779eb8f45d02faf20076bf95cbf406c126574b7c2dcb0c72a0de143a0491b1

    • SHA512

      81bdca76a990be1f889c545905c9499c4efdbb5d11334df4da6254635ff096ee30d3329e15fa6ade9a4de0a3e05ab42822bd8b77421ced33954ee764376e9557

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • RecordBreaker

      RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ModiLoader Second Stage

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks