General

  • Target

    24437b48b37eb7bc4eb143ab09b851e82313c9bda2abe2ce18f56ca1f71c7339

  • Size

    334KB

  • Sample

    230124-dn88bage85

  • MD5

    7e2ce616a24646e61ad7952e8b7d0cba

  • SHA1

    d5c20db435ac5ffbbe55ad09b7bc65bc4621daf1

  • SHA256

    24437b48b37eb7bc4eb143ab09b851e82313c9bda2abe2ce18f56ca1f71c7339

  • SHA512

    4a9a6dedd7225226031db70c5d24bf450c5daeb60c4cce0e3c2dedc2041a79d9c743c968423be8a37b938ee19285ae9649962e8c2f89078fb2bf14753797ee68

  • SSDEEP

    6144:oZLPNu/cSLEVEWCNRJyHtQK/fu1d0RstmTb:SBu/pCEWI2tQKXu1Xt

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      24437b48b37eb7bc4eb143ab09b851e82313c9bda2abe2ce18f56ca1f71c7339

    • Size

      334KB

    • MD5

      7e2ce616a24646e61ad7952e8b7d0cba

    • SHA1

      d5c20db435ac5ffbbe55ad09b7bc65bc4621daf1

    • SHA256

      24437b48b37eb7bc4eb143ab09b851e82313c9bda2abe2ce18f56ca1f71c7339

    • SHA512

      4a9a6dedd7225226031db70c5d24bf450c5daeb60c4cce0e3c2dedc2041a79d9c743c968423be8a37b938ee19285ae9649962e8c2f89078fb2bf14753797ee68

    • SSDEEP

      6144:oZLPNu/cSLEVEWCNRJyHtQK/fu1d0RstmTb:SBu/pCEWI2tQKXu1Xt

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks