General

  • Target

    67fa0375d6a6c5eb9b70420ccd24d3eedfe33f740060085a73e6a5f41e09a126

  • Size

    8KB

  • Sample

    220212-ekx7bafgc7

  • MD5

    88583bf9e3090217670b708735a906fe

  • SHA1

    5f60db6bd6c64b4b874e5daa7b1299efb9600b33

  • SHA256

    67fa0375d6a6c5eb9b70420ccd24d3eedfe33f740060085a73e6a5f41e09a126

  • SHA512

    3507901f3a6ac538611e9ef44ea36641a1b8aa04c312273fe3c969808ac8c21ccc5758874e0fb9297d1466578758558bae57bb910b98d19927b7ee47d66cbc08

Malware Config

Extracted

Family

vidar

Version

50.1

Botnet

754

C2

https://mastodon.online/@k1llerniax

https://koyu.space/@k1llerni2x

Attributes
  • profile_id

    754

Extracted

Family

amadey

Version

3.04

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

vidar

Version

50.1

Botnet

1120

C2

https://mastodon.online/@k1llerniax

https://koyu.space/@k1llerni2x

Attributes
  • profile_id

    1120

Targets

    • Target

      67fa0375d6a6c5eb9b70420ccd24d3eedfe33f740060085a73e6a5f41e09a126

    • Size

      8KB

    • MD5

      88583bf9e3090217670b708735a906fe

    • SHA1

      5f60db6bd6c64b4b874e5daa7b1299efb9600b33

    • SHA256

      67fa0375d6a6c5eb9b70420ccd24d3eedfe33f740060085a73e6a5f41e09a126

    • SHA512

      3507901f3a6ac538611e9ef44ea36641a1b8aa04c312273fe3c969808ac8c21ccc5758874e0fb9297d1466578758558bae57bb910b98d19927b7ee47d66cbc08

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks