General

  • Target

    62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8

  • Size

    146KB

  • Sample

    221129-vcr84aah7y

  • MD5

    92cec08832f12ee3cebdfad4184f0f0b

  • SHA1

    97ede5348862c9f134f593b221912f3b38c7d2d4

  • SHA256

    62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8

  • SHA512

    56bc0f137d74c99c941854bb2e2c29ae7cd668fbbea66dc250bbb5aaaa28556ea59eb7646dc33b8cf6e53832014ffa5c8bf23bd5bf754885b6ab70a68712882e

  • SSDEEP

    3072:xSDPkiUNfCyr0y5JCD7gUv044Jc2CQGJar555kJWLg:6lUt7rpU04ccliq

Malware Config

Extracted

Family

amadey

Version

3.50

C2

62.204.41.252/nB8cWack3/index.php

Extracted

Family

vidar

Version

56

Botnet

1148

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

2day

C2

77.73.133.85:9862

Attributes
  • auth_value

    3cb50f3022a33b7f82101eb4a28e243a

Targets

    • Target

      62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8

    • Size

      146KB

    • MD5

      92cec08832f12ee3cebdfad4184f0f0b

    • SHA1

      97ede5348862c9f134f593b221912f3b38c7d2d4

    • SHA256

      62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8

    • SHA512

      56bc0f137d74c99c941854bb2e2c29ae7cd668fbbea66dc250bbb5aaaa28556ea59eb7646dc33b8cf6e53832014ffa5c8bf23bd5bf754885b6ab70a68712882e

    • SSDEEP

      3072:xSDPkiUNfCyr0y5JCD7gUv044Jc2CQGJar555kJWLg:6lUt7rpU04ccliq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks