General

  • Target

    03081341a8d0b61de18708676b57b0ba3fafbd55ec25dd98b3df35d6f2db5b33

  • Size

    334KB

  • Sample

    221118-q2x4esdd4v

  • MD5

    f51c2742050a6c569a012e5f9e51dc7a

  • SHA1

    060705d819700111ea0bd4c07c98b6e7646c19ac

  • SHA256

    03081341a8d0b61de18708676b57b0ba3fafbd55ec25dd98b3df35d6f2db5b33

  • SHA512

    509ec9d0edf8076d25b3f61dbec54caf1a058c98d82c89a39dce98423b074df7e5a1f601c9f2cc2a6267be6a58830866983811e7c4072e56dba56a80c4e5f4d6

  • SSDEEP

    6144:/3JCdxtRNIHDKv6FRQRAmkcRy7W148zZ+hp0fBa1nugw:BC1RNCDygNcsVXhp0fQ1jw

Malware Config

Extracted

Family

redline

Botnet

7m

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    76a31c53cee25a40a7e76cc0e46fa9fa

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Targets

    • Target

      03081341a8d0b61de18708676b57b0ba3fafbd55ec25dd98b3df35d6f2db5b33

    • Size

      334KB

    • MD5

      f51c2742050a6c569a012e5f9e51dc7a

    • SHA1

      060705d819700111ea0bd4c07c98b6e7646c19ac

    • SHA256

      03081341a8d0b61de18708676b57b0ba3fafbd55ec25dd98b3df35d6f2db5b33

    • SHA512

      509ec9d0edf8076d25b3f61dbec54caf1a058c98d82c89a39dce98423b074df7e5a1f601c9f2cc2a6267be6a58830866983811e7c4072e56dba56a80c4e5f4d6

    • SSDEEP

      6144:/3JCdxtRNIHDKv6FRQRAmkcRy7W148zZ+hp0fBa1nugw:BC1RNCDygNcsVXhp0fQ1jw

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks