General

  • Target

    bd8fc097fd2f584c40794bd8b2e9998883708cd10098351166ff1aafe010c64b

  • Size

    163KB

  • Sample

    221117-yq35asfe87

  • MD5

    1bcd3f6a20658dda5ee569e0564bc02d

  • SHA1

    16620c3aa96fc345c63998af4795848bd8a0db9d

  • SHA256

    bd8fc097fd2f584c40794bd8b2e9998883708cd10098351166ff1aafe010c64b

  • SHA512

    a15c6cf552875edd130e0a07b28ce8e655e11d35fc0a915b362e93e5815a96fef787624f1340f146259a89861351936e8e3ab1b24339fe185eeb6389e50379a8

  • SSDEEP

    3072:ILUHE2HwXsEC5zreijep7Cw6Fv+qQ3ZTtFTEdKQQYrD:IlTsa7Cw0FEtBEdK

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

redline

Botnet

srt123

C2

79.137.194.32:5050

Attributes
  • auth_value

    e8df1115fbaaecef7dc3b61f05bab53a

Targets

    • Target

      bd8fc097fd2f584c40794bd8b2e9998883708cd10098351166ff1aafe010c64b

    • Size

      163KB

    • MD5

      1bcd3f6a20658dda5ee569e0564bc02d

    • SHA1

      16620c3aa96fc345c63998af4795848bd8a0db9d

    • SHA256

      bd8fc097fd2f584c40794bd8b2e9998883708cd10098351166ff1aafe010c64b

    • SHA512

      a15c6cf552875edd130e0a07b28ce8e655e11d35fc0a915b362e93e5815a96fef787624f1340f146259a89861351936e8e3ab1b24339fe185eeb6389e50379a8

    • SSDEEP

      3072:ILUHE2HwXsEC5zreijep7Cw6Fv+qQ3ZTtFTEdKQQYrD:IlTsa7Cw0FEtBEdK

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks