General

  • Target

    b3bac8d094af3c3576673a002455527bf897f9d6ba1d827160a0d1fed74ded62.exe

  • Size

    327KB

  • Sample

    221121-whmfgabe96

  • MD5

    9af1ce5cb936a36b8514684ff6797814

  • SHA1

    60ec1fd2e942dd115215fde1825b32f90f1da247

  • SHA256

    b3bac8d094af3c3576673a002455527bf897f9d6ba1d827160a0d1fed74ded62

  • SHA512

    b8d7de31b646603f6caa1e248d8fd186cac9ea06e732b57faa8769b476107bff46863290905ecb09470dbf2806c0cf32098ba95544ee0de2aec54e644ebe12e7

  • SSDEEP

    6144:s8g+zj8Q8kUdMhwM9uWojsxDms6nkf8mCwb2:Bg+zjzQdwluWtN6c8Y2

Malware Config

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Extracted

Family

vidar

Version

55.8

Botnet

1830

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    1830

Targets

    • Target

      b3bac8d094af3c3576673a002455527bf897f9d6ba1d827160a0d1fed74ded62.exe

    • Size

      327KB

    • MD5

      9af1ce5cb936a36b8514684ff6797814

    • SHA1

      60ec1fd2e942dd115215fde1825b32f90f1da247

    • SHA256

      b3bac8d094af3c3576673a002455527bf897f9d6ba1d827160a0d1fed74ded62

    • SHA512

      b8d7de31b646603f6caa1e248d8fd186cac9ea06e732b57faa8769b476107bff46863290905ecb09470dbf2806c0cf32098ba95544ee0de2aec54e644ebe12e7

    • SSDEEP

      6144:s8g+zj8Q8kUdMhwM9uWojsxDms6nkf8mCwb2:Bg+zjzQdwluWtN6c8Y2

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ModiLoader First Stage

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks