General

  • Target

    9773be1840bf97585a8810f317936121a24da9ca8af7cb95a1a7c0fc84fcb514

  • Size

    335KB

  • Sample

    230124-cf82xahh8z

  • MD5

    b6b9f7fd0cbc976aff956754589395b7

  • SHA1

    d9acbb100cf1ffd5d3aea67c58a6da4910a88530

  • SHA256

    9773be1840bf97585a8810f317936121a24da9ca8af7cb95a1a7c0fc84fcb514

  • SHA512

    de85b970d328d676312852b48123daab43895b9d070c87794a39d7c028f5eba95bb4d5482717124b578fab531915caf592f7c96373de0d6153927a1fed16f1df

  • SSDEEP

    6144:p+L1LMx1TeYjYGuFPhnQQbHtQK/fu1d0GmTb:wxMxRZfuFBtQKXu1Z

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      9773be1840bf97585a8810f317936121a24da9ca8af7cb95a1a7c0fc84fcb514

    • Size

      335KB

    • MD5

      b6b9f7fd0cbc976aff956754589395b7

    • SHA1

      d9acbb100cf1ffd5d3aea67c58a6da4910a88530

    • SHA256

      9773be1840bf97585a8810f317936121a24da9ca8af7cb95a1a7c0fc84fcb514

    • SHA512

      de85b970d328d676312852b48123daab43895b9d070c87794a39d7c028f5eba95bb4d5482717124b578fab531915caf592f7c96373de0d6153927a1fed16f1df

    • SSDEEP

      6144:p+L1LMx1TeYjYGuFPhnQQbHtQK/fu1d0GmTb:wxMxRZfuFBtQKXu1Z

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks