General

  • Target

    7ea16ada359494462ad1b239c158aa24537f5afd2c8b5bd32c933b8ee8a1b8b2

  • Size

    327KB

  • Sample

    230123-yvvzgsgh2t

  • MD5

    813119e3d0005ec9de55b3b103a2d918

  • SHA1

    c7bbd27ece5a0cd6d76693d9f576266e8a603fa4

  • SHA256

    7ea16ada359494462ad1b239c158aa24537f5afd2c8b5bd32c933b8ee8a1b8b2

  • SHA512

    950a75dc7cc36ddfd4849e6acb8ecd1420166b5568d89680c80249ad4112c4a0fe72c4acf99f5bfbb09da77a55397d736666871d0d4034846b92dc5579f3f73a

  • SSDEEP

    6144:7LDAIgcDQSFA4ONli+Qu7DctQK/fu1d0mmTb:7nAtczODi+/7gtQKXu1N

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      7ea16ada359494462ad1b239c158aa24537f5afd2c8b5bd32c933b8ee8a1b8b2

    • Size

      327KB

    • MD5

      813119e3d0005ec9de55b3b103a2d918

    • SHA1

      c7bbd27ece5a0cd6d76693d9f576266e8a603fa4

    • SHA256

      7ea16ada359494462ad1b239c158aa24537f5afd2c8b5bd32c933b8ee8a1b8b2

    • SHA512

      950a75dc7cc36ddfd4849e6acb8ecd1420166b5568d89680c80249ad4112c4a0fe72c4acf99f5bfbb09da77a55397d736666871d0d4034846b92dc5579f3f73a

    • SSDEEP

      6144:7LDAIgcDQSFA4ONli+Qu7DctQK/fu1d0mmTb:7nAtczODi+/7gtQKXu1N

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks