General

  • Target

    7e66c518af649e03de569934cac28872834fe0b83fbaf35267badf43e13573b5

  • Size

    187KB

  • Sample

    221121-1e8xhsgf67

  • MD5

    2d86dee9b785f05720b1feb0c251cbe3

  • SHA1

    b2dc946d7067a25db9ff06adda84bd4a35c21da1

  • SHA256

    7e66c518af649e03de569934cac28872834fe0b83fbaf35267badf43e13573b5

  • SHA512

    c07f50ce4952a2c08dbee58d139cd7ed61884e5bdec3c5948bba7f764db495b85fbfe64730f0a06a6f789a04c976f6673d2534900c1c1975c54c1b37eadb1166

  • SSDEEP

    3072:hZtaJsfkW5QxK5TyvQBvekaEnu3n0ZjrbmYF0YFbL:hZkoQ8BvekaPnE/5XP

Malware Config

Extracted

Family

vidar

Version

55.7

Botnet

1148

C2

https://t.me/deadftx

https://www.tiktok.com/@user6068972597711

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

NanoID2022

C2

185.106.92.111:2510

Attributes
  • auth_value

    d5913c276c6c8b5735246051bef9a412

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Targets

    • Target

      7e66c518af649e03de569934cac28872834fe0b83fbaf35267badf43e13573b5

    • Size

      187KB

    • MD5

      2d86dee9b785f05720b1feb0c251cbe3

    • SHA1

      b2dc946d7067a25db9ff06adda84bd4a35c21da1

    • SHA256

      7e66c518af649e03de569934cac28872834fe0b83fbaf35267badf43e13573b5

    • SHA512

      c07f50ce4952a2c08dbee58d139cd7ed61884e5bdec3c5948bba7f764db495b85fbfe64730f0a06a6f789a04c976f6673d2534900c1c1975c54c1b37eadb1166

    • SSDEEP

      3072:hZtaJsfkW5QxK5TyvQBvekaEnu3n0ZjrbmYF0YFbL:hZkoQ8BvekaPnE/5XP

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ModiLoader First Stage

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks