General

  • Target

    2e1c9e9bfb39da2fc31f933322df4be15acdec97fccc89942c5334c458cabc38

  • Size

    286KB

  • Sample

    220616-1gd5xsbgd3

  • MD5

    dc5897e1dc3fe2c4464d96cdd1cec69c

  • SHA1

    dc0ab8657dbfd4f956f2725bd883c7885ab346c8

  • SHA256

    2e1c9e9bfb39da2fc31f933322df4be15acdec97fccc89942c5334c458cabc38

  • SHA512

    7abf4cea1f571e4e542397ddb04edf592cb0950e431ace2c8b007b657950c7536cfbc47127b94ec31e25e9e65d7f7929259906630a75cbaf0042fcddd453bc34

Malware Config

Extracted

Family

recordbreaker

C2

http://138.197.179.146/

Extracted

Family

vidar

Version

52.6

Botnet

1415

C2

https://t.me/tg_dailylessons

https://busshi.moe/@olegf9844xx

Attributes
  • profile_id

    1415

Extracted

Family

redline

Botnet

mario

C2

193.106.191.129:80

Attributes
  • auth_value

    8fb912f79eac650a3e3f25f46f070f5d

Extracted

Family

redline

Botnet

USAeuTEST

C2

193.106.191.246:23196

Attributes
  • auth_value

    7dbf5ba6d421c1b0e8ce8d5867af4537

Targets

    • Target

      2e1c9e9bfb39da2fc31f933322df4be15acdec97fccc89942c5334c458cabc38

    • Size

      286KB

    • MD5

      dc5897e1dc3fe2c4464d96cdd1cec69c

    • SHA1

      dc0ab8657dbfd4f956f2725bd883c7885ab346c8

    • SHA256

      2e1c9e9bfb39da2fc31f933322df4be15acdec97fccc89942c5334c458cabc38

    • SHA512

      7abf4cea1f571e4e542397ddb04edf592cb0950e431ace2c8b007b657950c7536cfbc47127b94ec31e25e9e65d7f7929259906630a75cbaf0042fcddd453bc34

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • RecordBreaker

      RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ModiLoader Second Stage

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks