General

  • Target

    cc8bfc41764822a0d4957c09838043c3372e15b443d15f6b517507d50b93c97e

  • Size

    378KB

  • Sample

    221206-t2vvvagh7w

  • MD5

    dbd4eaa32b48668264f9944a4cecf40c

  • SHA1

    2040758fdda0905074ecc8d6d88da1f0b615b01b

  • SHA256

    cc8bfc41764822a0d4957c09838043c3372e15b443d15f6b517507d50b93c97e

  • SHA512

    69c338f2c328a0ea64d44c00845c2031573acc6bd4fb3ad72393733363a8ef8fd2dab268bf5274fffbf275c7ca028f79fffc92a0b834304ba0053149daa4a464

  • SSDEEP

    6144:bDATSLGRpIup8WvH0k3XFiVqzyigEx2MXjPMk:bDA+KXICvHpFjyza9

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1148

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Targets

    • Target

      cc8bfc41764822a0d4957c09838043c3372e15b443d15f6b517507d50b93c97e

    • Size

      378KB

    • MD5

      dbd4eaa32b48668264f9944a4cecf40c

    • SHA1

      2040758fdda0905074ecc8d6d88da1f0b615b01b

    • SHA256

      cc8bfc41764822a0d4957c09838043c3372e15b443d15f6b517507d50b93c97e

    • SHA512

      69c338f2c328a0ea64d44c00845c2031573acc6bd4fb3ad72393733363a8ef8fd2dab268bf5274fffbf275c7ca028f79fffc92a0b834304ba0053149daa4a464

    • SSDEEP

      6144:bDATSLGRpIup8WvH0k3XFiVqzyigEx2MXjPMk:bDA+KXICvHpFjyza9

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks