General

  • Target

    file.exe

  • Size

    11.0MB

  • Sample

    220923-wyr1wshfb7

  • MD5

    c66dd75502e3ded2bf8eb4e76c38fec5

  • SHA1

    8b0a45af4401e699e80027f850e085614147229f

  • SHA256

    2f09cfd635e40f7548f68635b756eb1d1e15e15bfaab596b612e5a4463c04cb2

  • SHA512

    28cc2fcbb1523c03512786f6b060fe8aeed5e13150c775ec607c6d50e5707e1a9bdf30bb75081b87f118488f9f8ebc35ecea4042b093a7251a0b73e2edb45a05

  • SSDEEP

    196608:/MT19VKUbMT11pK2vMT1lMKieWeEAkVePGfAkuePnmxH4oGr57oJCs77rOzIh/Qs:qJ

Malware Config

Extracted

Family

redline

Botnet

sep16as1

C2

185.215.113.122:15386

Attributes
  • auth_value

    01795623e4e3747594c759aa084bc4a0

Extracted

Family

vidar

Version

54.6

Botnet

1680

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    1680

Extracted

Family

redline

Botnet

Lyla.22.09

C2

185.215.113.216:21921

Attributes
  • auth_value

    2f19888cb6bad7fdc46df91dc06aacc5

Targets

    • Target

      file.exe

    • Size

      11.0MB

    • MD5

      c66dd75502e3ded2bf8eb4e76c38fec5

    • SHA1

      8b0a45af4401e699e80027f850e085614147229f

    • SHA256

      2f09cfd635e40f7548f68635b756eb1d1e15e15bfaab596b612e5a4463c04cb2

    • SHA512

      28cc2fcbb1523c03512786f6b060fe8aeed5e13150c775ec607c6d50e5707e1a9bdf30bb75081b87f118488f9f8ebc35ecea4042b093a7251a0b73e2edb45a05

    • SSDEEP

      196608:/MT19VKUbMT11pK2vMT1lMKieWeEAkVePGfAkuePnmxH4oGr57oJCs77rOzIh/Qs:qJ

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Detectes Phoenix Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks