General

  • Target

    d5a968ac26088c67a4a668e5075312c519603a72196e65d007ac7e7578bb09a6

  • Size

    145KB

  • Sample

    221129-whbnzabh48

  • MD5

    c62703660bba49f2cb399dd1a9f15ab2

  • SHA1

    d0ee249e044a80b360cbdd9b822e463967a756f2

  • SHA256

    d5a968ac26088c67a4a668e5075312c519603a72196e65d007ac7e7578bb09a6

  • SHA512

    9b8e63f514399f14f7fb027f41e9077c44481c1de14988f967f8a527abba3a571dac0d7530565ffe0d3ad084606c1ed1f9c4691831e3c79f9a7bedf06d6f55c4

  • SSDEEP

    1536:xzABD07LejlJZpV6V/Ug+9QG3g3eWuy5693Tiq9J2XAy5gw8erbkogf4j3a2lHNT:xqD0SlB4cixuy5eBJ2BgRCbzJjxCd+

Malware Config

Extracted

Family

amadey

Version

3.50

C2

62.204.41.252/nB8cWack3/index.php

Extracted

Family

vidar

Version

56

Botnet

1148

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

2day

C2

77.73.133.85:9862

Attributes
  • auth_value

    3cb50f3022a33b7f82101eb4a28e243a

Extracted

Family

redline

Botnet

1kMixWorldTest

C2

172.86.120.146:2819

Attributes
  • auth_value

    7158f67354faaa79bd6ac126ef4cf20e

Targets

    • Target

      d5a968ac26088c67a4a668e5075312c519603a72196e65d007ac7e7578bb09a6

    • Size

      145KB

    • MD5

      c62703660bba49f2cb399dd1a9f15ab2

    • SHA1

      d0ee249e044a80b360cbdd9b822e463967a756f2

    • SHA256

      d5a968ac26088c67a4a668e5075312c519603a72196e65d007ac7e7578bb09a6

    • SHA512

      9b8e63f514399f14f7fb027f41e9077c44481c1de14988f967f8a527abba3a571dac0d7530565ffe0d3ad084606c1ed1f9c4691831e3c79f9a7bedf06d6f55c4

    • SSDEEP

      1536:xzABD07LejlJZpV6V/Ug+9QG3g3eWuy5693Tiq9J2XAy5gw8erbkogf4j3a2lHNT:xqD0SlB4cixuy5eBJ2BgRCbzJjxCd+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks