General

  • Target

    3596d6b1426a3dbb73d893021297b6e95d08a15a2375e2615ecb40fbd50d9893

  • Size

    193KB

  • Sample

    230124-mwdwtaae94

  • MD5

    0d3d64f56e5f1654468eb411188c170f

  • SHA1

    016973b8a4c4856a84e20fe02b39137d2cd4022c

  • SHA256

    3596d6b1426a3dbb73d893021297b6e95d08a15a2375e2615ecb40fbd50d9893

  • SHA512

    b4cb4c86d86689578d5898d0947c7d0b4fd24b4cdc656a941a873837d6d8412257a3401fb120ea4464bcceff3002631d5ac32b8b95fbf90738a8ca1f013e7e23

  • SSDEEP

    3072:mBN0XKbjcPLYu7yJ5xEHZ6UU+uzVFNMFm9VPtOHPLu:6ixLYu7ydK8RjxFNjblO

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      3596d6b1426a3dbb73d893021297b6e95d08a15a2375e2615ecb40fbd50d9893

    • Size

      193KB

    • MD5

      0d3d64f56e5f1654468eb411188c170f

    • SHA1

      016973b8a4c4856a84e20fe02b39137d2cd4022c

    • SHA256

      3596d6b1426a3dbb73d893021297b6e95d08a15a2375e2615ecb40fbd50d9893

    • SHA512

      b4cb4c86d86689578d5898d0947c7d0b4fd24b4cdc656a941a873837d6d8412257a3401fb120ea4464bcceff3002631d5ac32b8b95fbf90738a8ca1f013e7e23

    • SSDEEP

      3072:mBN0XKbjcPLYu7yJ5xEHZ6UU+uzVFNMFm9VPtOHPLu:6ixLYu7ydK8RjxFNjblO

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks