General

  • Target

    be9695fa887849fc75b8962b036c96f235fd2ac0bc35518eb7f373d1c33d0fa1

  • Size

    375KB

  • Sample

    221206-t5hdxsec46

  • MD5

    88e7660b4aeafcaefc324b7a34da5c27

  • SHA1

    44ad99397d6a4d1f7b2a67458ee7a1859a63416f

  • SHA256

    be9695fa887849fc75b8962b036c96f235fd2ac0bc35518eb7f373d1c33d0fa1

  • SHA512

    c0a12fcd3d359c6f25007db21d7cef542bd70953b10afa7d3d91868e95db786193bcbc812e7ba914a53e617c6071d58fbc5a0e10fb6be15bf3659754c4f41e50

  • SSDEEP

    6144:mbi1uZNobLHMULBcrwWlQYtxTs5eLx9WcoBlCFULLfOaV:mbdZmbLMU9uYQIEucWCFazO

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1148

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Targets

    • Target

      be9695fa887849fc75b8962b036c96f235fd2ac0bc35518eb7f373d1c33d0fa1

    • Size

      375KB

    • MD5

      88e7660b4aeafcaefc324b7a34da5c27

    • SHA1

      44ad99397d6a4d1f7b2a67458ee7a1859a63416f

    • SHA256

      be9695fa887849fc75b8962b036c96f235fd2ac0bc35518eb7f373d1c33d0fa1

    • SHA512

      c0a12fcd3d359c6f25007db21d7cef542bd70953b10afa7d3d91868e95db786193bcbc812e7ba914a53e617c6071d58fbc5a0e10fb6be15bf3659754c4f41e50

    • SSDEEP

      6144:mbi1uZNobLHMULBcrwWlQYtxTs5eLx9WcoBlCFULLfOaV:mbdZmbLMU9uYQIEucWCFazO

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks