General

  • Target

    file.exe

  • Size

    326KB

  • Sample

    230123-z41rrshb41

  • MD5

    942522c06c69184edf9abb5be51b63d9

  • SHA1

    26b6f31b8423007916c0b2fcef4c3c390d929321

  • SHA256

    fd022e52ea8beef003b3ab469c8374530f9c6aede4689ab39801d7afea4ed82b

  • SHA512

    0bb5d8be1cd6ce5ae684b1054740065dec366c7fdd103919331b7a7240a0e53ebb8ee88e8d06f33004a932a3a411406bb1a5c85e5d05083f001cde734822d725

  • SSDEEP

    6144:zLg3P0e3VJ5SGDZhhxPp61NVX4tQK/fu1d0IFmTb:z0P0mVOGDTnR61otQKXu1r

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      file.exe

    • Size

      326KB

    • MD5

      942522c06c69184edf9abb5be51b63d9

    • SHA1

      26b6f31b8423007916c0b2fcef4c3c390d929321

    • SHA256

      fd022e52ea8beef003b3ab469c8374530f9c6aede4689ab39801d7afea4ed82b

    • SHA512

      0bb5d8be1cd6ce5ae684b1054740065dec366c7fdd103919331b7a7240a0e53ebb8ee88e8d06f33004a932a3a411406bb1a5c85e5d05083f001cde734822d725

    • SSDEEP

      6144:zLg3P0e3VJ5SGDZhhxPp61NVX4tQK/fu1d0IFmTb:z0P0mVOGDTnR61otQKXu1r

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks