General

  • Target

    d25528f63f09cc2b99f33e3ebdebd6c30d0816f5e304d2e913dd0a3ef3624724

  • Size

    274KB

  • Sample

    221207-km26yaec6x

  • MD5

    9546fb20807c47c40959ef3d667385a1

  • SHA1

    b19afbb9a363a8eee215abf99c222c5e03377e50

  • SHA256

    d25528f63f09cc2b99f33e3ebdebd6c30d0816f5e304d2e913dd0a3ef3624724

  • SHA512

    70c3b9f815e40f771576d20c8842e7f6683c8faee108c3e235e0194d2215b2a7f0fabd49a3d99816bdb0d970117277428965065c44acba12b3681112dda7974e

  • SSDEEP

    3072:t1ZnXVmpMlYj9G28bVj1yWP5WlfcJ4kkbidkmZuRT2eaOJHvbPFOZ8DS1usZ00xB:t1hYEj1ERk6HZH8/1usZ00

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1148

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Targets

    • Target

      d25528f63f09cc2b99f33e3ebdebd6c30d0816f5e304d2e913dd0a3ef3624724

    • Size

      274KB

    • MD5

      9546fb20807c47c40959ef3d667385a1

    • SHA1

      b19afbb9a363a8eee215abf99c222c5e03377e50

    • SHA256

      d25528f63f09cc2b99f33e3ebdebd6c30d0816f5e304d2e913dd0a3ef3624724

    • SHA512

      70c3b9f815e40f771576d20c8842e7f6683c8faee108c3e235e0194d2215b2a7f0fabd49a3d99816bdb0d970117277428965065c44acba12b3681112dda7974e

    • SSDEEP

      3072:t1ZnXVmpMlYj9G28bVj1yWP5WlfcJ4kkbidkmZuRT2eaOJHvbPFOZ8DS1usZ00xB:t1hYEj1ERk6HZH8/1usZ00

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks