General

  • Target

    194c7da820dc8568c192ee85945baf89a6d2e965cbbbf5872b0b250d4d4a14b5

  • Size

    188KB

  • Sample

    221121-xglm8ach35

  • MD5

    8baba5ba19fe01914158f7ab62603509

  • SHA1

    067c3b648177a6493e302025199d342751cc4084

  • SHA256

    194c7da820dc8568c192ee85945baf89a6d2e965cbbbf5872b0b250d4d4a14b5

  • SHA512

    70ac08f1cf227135e9b3c674e6809222ec08716b735f4cc6486a1a176801f8aede26669a1b53199d89f062ee066f0c5926d70e8cd989eebe9f35973d471075b3

  • SSDEEP

    3072:QQKnPueIWCWBxh5UARed87z1b6gXF/CLTLq4CLcfwU:QQepCO6AG8zxFFgqZQL

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1148

C2

https://t.me/deadftx

https://www.tiktok.com/@user6068972597711

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Targets

    • Target

      194c7da820dc8568c192ee85945baf89a6d2e965cbbbf5872b0b250d4d4a14b5

    • Size

      188KB

    • MD5

      8baba5ba19fe01914158f7ab62603509

    • SHA1

      067c3b648177a6493e302025199d342751cc4084

    • SHA256

      194c7da820dc8568c192ee85945baf89a6d2e965cbbbf5872b0b250d4d4a14b5

    • SHA512

      70ac08f1cf227135e9b3c674e6809222ec08716b735f4cc6486a1a176801f8aede26669a1b53199d89f062ee066f0c5926d70e8cd989eebe9f35973d471075b3

    • SSDEEP

      3072:QQKnPueIWCWBxh5UARed87z1b6gXF/CLTLq4CLcfwU:QQepCO6AG8zxFFgqZQL

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ModiLoader First Stage

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks