General

  • Target

    e774dd9c86af55f5f4f64ce0e6096341.exe

  • Size

    6.3MB

  • Sample

    211025-plmgbahacm

  • MD5

    e774dd9c86af55f5f4f64ce0e6096341

  • SHA1

    d645b5c74e4c2659b1db2efe45cb14eca554bddc

  • SHA256

    c8aa42e07176d24c933d1e2bc4f0052b2973f98fc6e395d90f09e07dbf7c0585

  • SHA512

    ad0f726ef0190f231b46b174ced45e1f8b7646b0abe6cda24d883d9584a7581d9fc67348718895b3186df763840d993e2fab1e76e2c853e7a9f109ad0508e3c6

Malware Config

Extracted

Family

redline

Botnet

V4

C2

3.17.66.208:50383

Extracted

Family

vidar

Version

41.5

Botnet

915

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    915

Targets

    • Target

      e774dd9c86af55f5f4f64ce0e6096341.exe

    • Size

      6.3MB

    • MD5

      e774dd9c86af55f5f4f64ce0e6096341

    • SHA1

      d645b5c74e4c2659b1db2efe45cb14eca554bddc

    • SHA256

      c8aa42e07176d24c933d1e2bc4f0052b2973f98fc6e395d90f09e07dbf7c0585

    • SHA512

      ad0f726ef0190f231b46b174ced45e1f8b7646b0abe6cda24d883d9584a7581d9fc67348718895b3186df763840d993e2fab1e76e2c853e7a9f109ad0508e3c6

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Vidar Stealer

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks