General

  • Target

    file.exe

  • Size

    193KB

  • Sample

    230124-g928nsae8t

  • MD5

    a7e0be3703395347f6d13b909dedacba

  • SHA1

    840b17d9608433c4ef62921763dc070ed63e0ddc

  • SHA256

    bbaea8d4829ceb973bebeb213c0d11ebd7a0d0a46fe7ab7bdeb64046a7cf3cca

  • SHA512

    720c68725159079a1bba5bbcc67dfa48cf5d30ed8cce9a5d2c1c3462c057990497727c27ddef5a8535a21608328d27ec01b0f4897b74376eea8d80b1f61eed2f

  • SSDEEP

    3072:eBN0XKbbMyLNdvlYK5ZPL9Tfz9122XArWQZfbX:yi8LNdvlYybQrlZ

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      file.exe

    • Size

      193KB

    • MD5

      a7e0be3703395347f6d13b909dedacba

    • SHA1

      840b17d9608433c4ef62921763dc070ed63e0ddc

    • SHA256

      bbaea8d4829ceb973bebeb213c0d11ebd7a0d0a46fe7ab7bdeb64046a7cf3cca

    • SHA512

      720c68725159079a1bba5bbcc67dfa48cf5d30ed8cce9a5d2c1c3462c057990497727c27ddef5a8535a21608328d27ec01b0f4897b74376eea8d80b1f61eed2f

    • SSDEEP

      3072:eBN0XKbbMyLNdvlYK5ZPL9Tfz9122XArWQZfbX:yi8LNdvlYybQrlZ

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks