General

  • Target

    148c9674c5a81ed5a5e79aec1cafb1f3d92435057ef0e372a851d5dd1a08df2f

  • Size

    330KB

  • Sample

    221118-mgz6hada8t

  • MD5

    c624195280196f9055de1729a4b44116

  • SHA1

    2e3601528817d2dd6f27f60efd52ee0e36d59ba8

  • SHA256

    148c9674c5a81ed5a5e79aec1cafb1f3d92435057ef0e372a851d5dd1a08df2f

  • SHA512

    ca151ab4f14472f0f1c276c9829ce05cea405b146acf23af6b023cd8facf3c65c5ae199e69922c0e6a984bf73595da17d5446ccbb9241ae4c6df2f1144195766

  • SSDEEP

    6144:1unpB8CkCbKGLl4PMPReGWwPcf0zkfm+7W148zZ+hp0fBa1Ew:I80KGLl4WWkcfuGm+VXhp0fQ1Ew

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

redline

Botnet

5m

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    7c8e8b4b3a28fd1de43f43277f38b9e3

Targets

    • Target

      148c9674c5a81ed5a5e79aec1cafb1f3d92435057ef0e372a851d5dd1a08df2f

    • Size

      330KB

    • MD5

      c624195280196f9055de1729a4b44116

    • SHA1

      2e3601528817d2dd6f27f60efd52ee0e36d59ba8

    • SHA256

      148c9674c5a81ed5a5e79aec1cafb1f3d92435057ef0e372a851d5dd1a08df2f

    • SHA512

      ca151ab4f14472f0f1c276c9829ce05cea405b146acf23af6b023cd8facf3c65c5ae199e69922c0e6a984bf73595da17d5446ccbb9241ae4c6df2f1144195766

    • SSDEEP

      6144:1unpB8CkCbKGLl4PMPReGWwPcf0zkfm+7W148zZ+hp0fBa1Ew:I80KGLl4WWkcfuGm+VXhp0fQ1Ew

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks