General

  • Target

    96756963b94f8e80379e407914db3530.exe

  • Size

    335KB

  • Sample

    221119-h1g2taea8z

  • MD5

    96756963b94f8e80379e407914db3530

  • SHA1

    401cb8baced83fdfa6d138ce152f60189c791b1c

  • SHA256

    66163b1ede6834eea20890d9d5cbada30494f6be854d1605fd37debfaa382d41

  • SHA512

    407d867320f17c7545b9fbf7e6f29ce32ae323312fddd5720c9573534e9ce5b49472e44b2d1b51f0f854dd2ba4c49a19cbf34cb40225adcacf824b1d989eb5c0

  • SSDEEP

    6144:5NVAxSzL0p3Tfuf0XOaqOMYyh+3oQ9gOU+fzYBb6:6xMW3CsX/p9gT6

Malware Config

Extracted

Family

redline

Botnet

easy1018

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    56edfa3741d7e2286e0bcfe901712a2c

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Targets

    • Target

      96756963b94f8e80379e407914db3530.exe

    • Size

      335KB

    • MD5

      96756963b94f8e80379e407914db3530

    • SHA1

      401cb8baced83fdfa6d138ce152f60189c791b1c

    • SHA256

      66163b1ede6834eea20890d9d5cbada30494f6be854d1605fd37debfaa382d41

    • SHA512

      407d867320f17c7545b9fbf7e6f29ce32ae323312fddd5720c9573534e9ce5b49472e44b2d1b51f0f854dd2ba4c49a19cbf34cb40225adcacf824b1d989eb5c0

    • SSDEEP

      6144:5NVAxSzL0p3Tfuf0XOaqOMYyh+3oQ9gOU+fzYBb6:6xMW3CsX/p9gT6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks