General

  • Target

    file.exe

  • Size

    325KB

  • Sample

    230123-271x2she3y

  • MD5

    7075e53bebdbae63f4dd6d393eadcdbf

  • SHA1

    ad171318ba2c70ad932dd19881def5c177243b56

  • SHA256

    8e93ee506ec1f05cd9a70ea6dab2e122ba769417310ce3c984bf78ff26663813

  • SHA512

    661d43dc08794c9d6676b54a464cfc847bad6f22438a9ea161e6ffe387074e0aad91ed9af793bb27785deab88d1f55a2a7e8f558329a1f8125d349309d4a2086

  • SSDEEP

    6144:IL5HN7riMdGCvMbmm+2C/fNWtQK/fu1d0HHmTb:IpN7r/gO37QtQKXu1w

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      file.exe

    • Size

      325KB

    • MD5

      7075e53bebdbae63f4dd6d393eadcdbf

    • SHA1

      ad171318ba2c70ad932dd19881def5c177243b56

    • SHA256

      8e93ee506ec1f05cd9a70ea6dab2e122ba769417310ce3c984bf78ff26663813

    • SHA512

      661d43dc08794c9d6676b54a464cfc847bad6f22438a9ea161e6ffe387074e0aad91ed9af793bb27785deab88d1f55a2a7e8f558329a1f8125d349309d4a2086

    • SSDEEP

      6144:IL5HN7riMdGCvMbmm+2C/fNWtQK/fu1d0HHmTb:IpN7r/gO37QtQKXu1w

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks