General

  • Target

    b5d18b0e5a10547b8b4970fc47228b49931cbceacd79161e171666a4faecfc46

  • Size

    377KB

  • Sample

    221206-wrb14abc88

  • MD5

    b9f42d1d535ff907d683ea7bbf58ef34

  • SHA1

    3117e78532266abf29d4780a88d44e9b87c29ad2

  • SHA256

    b5d18b0e5a10547b8b4970fc47228b49931cbceacd79161e171666a4faecfc46

  • SHA512

    4f5717d5634c7183e56ba48068497f8161070144f04340a30db52c7b8a6479f292c3a2b195dcfbc5f2783f6159e9c2cd1bbc7ffaf45b0058cd3983c9767d0201

  • SSDEEP

    6144:ru6rZozdLRxniPRwgs2m1s3BYhlhNhl7187fDWcoBlCVPrU4aV:ruOZKdNxnWBI1s3qhl/z7O+cWCj

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1148

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Targets

    • Target

      b5d18b0e5a10547b8b4970fc47228b49931cbceacd79161e171666a4faecfc46

    • Size

      377KB

    • MD5

      b9f42d1d535ff907d683ea7bbf58ef34

    • SHA1

      3117e78532266abf29d4780a88d44e9b87c29ad2

    • SHA256

      b5d18b0e5a10547b8b4970fc47228b49931cbceacd79161e171666a4faecfc46

    • SHA512

      4f5717d5634c7183e56ba48068497f8161070144f04340a30db52c7b8a6479f292c3a2b195dcfbc5f2783f6159e9c2cd1bbc7ffaf45b0058cd3983c9767d0201

    • SSDEEP

      6144:ru6rZozdLRxniPRwgs2m1s3BYhlhNhl7187fDWcoBlCVPrU4aV:ruOZKdNxnWBI1s3qhl/z7O+cWCj

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks