General

  • Target

    218d12e69e643b148f39105a8d1690b81aa04fff0a744a4995d3200620516f56

  • Size

    331KB

  • Sample

    221118-j73sjagh74

  • MD5

    67bd70baef1e8165ee7ffa7c83013365

  • SHA1

    c88569254a2688eda73d81bce675fc90229c6a72

  • SHA256

    218d12e69e643b148f39105a8d1690b81aa04fff0a744a4995d3200620516f56

  • SHA512

    fe3e2121b24486689bd949ecc61a746ec1092712cf1f20e7a6a426f3d5dd9fee5880ccf0c409fcd1119d673618668a4354c7f1eeedfbdd9143b2af8cb45a79e9

  • SSDEEP

    6144:+wIzq6yNaN8G0vBDjEwIUDENJmURlZ7W148zZ+hp0fBa1Ew:rqFyRG0ZMwIcKAw3VXhp0fQ1Ew

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

redline

Botnet

5m

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    7c8e8b4b3a28fd1de43f43277f38b9e3

Extracted

Family

redline

Botnet

New2022

C2

185.106.92.111:2510

Attributes
  • auth_value

    ef6fe7baf59e3191ff2f569e3bf0e2c7

Targets

    • Target

      218d12e69e643b148f39105a8d1690b81aa04fff0a744a4995d3200620516f56

    • Size

      331KB

    • MD5

      67bd70baef1e8165ee7ffa7c83013365

    • SHA1

      c88569254a2688eda73d81bce675fc90229c6a72

    • SHA256

      218d12e69e643b148f39105a8d1690b81aa04fff0a744a4995d3200620516f56

    • SHA512

      fe3e2121b24486689bd949ecc61a746ec1092712cf1f20e7a6a426f3d5dd9fee5880ccf0c409fcd1119d673618668a4354c7f1eeedfbdd9143b2af8cb45a79e9

    • SSDEEP

      6144:+wIzq6yNaN8G0vBDjEwIUDENJmURlZ7W148zZ+hp0fBa1Ew:rqFyRG0ZMwIcKAw3VXhp0fQ1Ew

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks