General

  • Target

    9e6e6f7c2683bbce65570e600df6a7bb.exe

  • Size

    335KB

  • Sample

    221119-eeg8xagd8w

  • MD5

    9e6e6f7c2683bbce65570e600df6a7bb

  • SHA1

    dbb3694b114c0c2edd8455529e71efd97c002e18

  • SHA256

    4bdfe505e72b4bb6b082967fab23e3e1cf282189c5b5c98f9b096d8a525535c9

  • SHA512

    deab3e2bca008a665e30e27c7ee298fe9cea5dd4f94705eb463c43fd6d3d93b13cb403f6aa63d5314cf622f3d780044c045e7e2e82ac45076534991483454bdb

  • SSDEEP

    6144:21IUF1z+RxP9aWU/WKlH29hffn3h+3oQ9gOU+fzYBb6:bE0BaWmjWPfnY9gT6

Malware Config

Extracted

Family

redline

Botnet

easy1018

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    56edfa3741d7e2286e0bcfe901712a2c

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Targets

    • Target

      9e6e6f7c2683bbce65570e600df6a7bb.exe

    • Size

      335KB

    • MD5

      9e6e6f7c2683bbce65570e600df6a7bb

    • SHA1

      dbb3694b114c0c2edd8455529e71efd97c002e18

    • SHA256

      4bdfe505e72b4bb6b082967fab23e3e1cf282189c5b5c98f9b096d8a525535c9

    • SHA512

      deab3e2bca008a665e30e27c7ee298fe9cea5dd4f94705eb463c43fd6d3d93b13cb403f6aa63d5314cf622f3d780044c045e7e2e82ac45076534991483454bdb

    • SSDEEP

      6144:21IUF1z+RxP9aWU/WKlH29hffn3h+3oQ9gOU+fzYBb6:bE0BaWmjWPfnY9gT6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks