Resubmissions

General

  • Target

    AppFile_v4.rar

  • Size

    7.7MB

  • Sample

    240604-qe6r2shc62

  • MD5

    30b91bd67ce610372973fc3dc144d730

  • SHA1

    f9363a7edfa6ec9901fbb04d4de465a32777cd9c

  • SHA256

    64f622a1f573000d62900a8b048d8971a9b9c8b750aa077973d9e5deb0b50d7c

  • SHA512

    45dffd0a99d685f3463164cea2a09bf701bd5b992cb35637ba37183613fcda10444cd53c45063cf52ac592ed73f330b98cd3c5b26b4c669eaca24eda96364442

  • SSDEEP

    196608:T1KDCUgw78LoGjCwJSPCEPVoJAtj/+az1ciQdUoMUQ5/fdh:TIGUn7moGCwSPrPVe6/+azdQbIdh

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://t.me/r8z0l

https://steamcommunity.com/profiles/76561199698764354

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.63:14707

Targets

    • Target

      AppFile_v4/setup.exe

    • Size

      797.0MB

    • MD5

      62e9d7714c85c824642d896247187aa5

    • SHA1

      1dc0cc3541a93049c13effb36d9fbe27444a5c48

    • SHA256

      604201c7cc370c0975b74c769f900a00267c048f7f3e0ece835f75b93e1ab839

    • SHA512

      1c8057dde21fb7e2879bad756b8f3622085b02e206018e3bed91d63e05c028a8d984a6e8fcef543ba6a7c7584788d98811ca21aaf7602c12d2924a96a0a4f920

    • SSDEEP

      98304:fWAHmwZ7DfvzXXxAam+/toU1LYnnzbHpZQBTZV:fRH3Znv7hAnuYPJZQ

    • Detect Vidar Stealer

    • Modifies firewall policy service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks