General

  • Target

    file.exe

  • Size

    175KB

  • Sample

    230124-qdr79sbe34

  • MD5

    5209fa94f42535853436dc1ba4c06595

  • SHA1

    ba32b047b9d46f616b0d86724f55e91902bbc577

  • SHA256

    7eeaa1acd2bb4b5162923958339812e3e2c84f682891c8424b7818f6cf20d068

  • SHA512

    54b9207d344924e4ad2cc4c15405ba9754bf8203dbb841b16da17f5f1b4be4a89a17ad87b66164cf2bc82ec81dd1157e5453ce01e5d3a3c05194118f539d5afb

  • SSDEEP

    3072:4BN2h0FcV9LsS5n5GlFbb4wOU/RyhilXQbWFFJwK0M:gc9LsS5oFX4wl5DgbWrJwK

Malware Config

Extracted

Family

vidar

Version

2.2

Botnet

237

C2

https://t.me/litlebey

https://steamcommunity.com/profiles/76561199472399815

Attributes
  • profile_id

    237

Extracted

Family

redline

Botnet

anydesk-usa2

C2

89.163.146.82:25313

Attributes
  • auth_value

    e3c3767f7d9f3ac06dd9be67e6ea17c0

Targets

    • Target

      file.exe

    • Size

      175KB

    • MD5

      5209fa94f42535853436dc1ba4c06595

    • SHA1

      ba32b047b9d46f616b0d86724f55e91902bbc577

    • SHA256

      7eeaa1acd2bb4b5162923958339812e3e2c84f682891c8424b7818f6cf20d068

    • SHA512

      54b9207d344924e4ad2cc4c15405ba9754bf8203dbb841b16da17f5f1b4be4a89a17ad87b66164cf2bc82ec81dd1157e5453ce01e5d3a3c05194118f539d5afb

    • SSDEEP

      3072:4BN2h0FcV9LsS5n5GlFbb4wOU/RyhilXQbWFFJwK0M:gc9LsS5oFX4wl5DgbWrJwK

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks