General

  • Target

    cf97c18ec20c079266cb88e42320bfee2df94f4f0d224181a48e835243fe12ec

  • Size

    126KB

  • Sample

    221121-wpt4wsfc6w

  • MD5

    8aaff72e59d3f0129d2d714544ccbb82

  • SHA1

    ab2f96ce03227f275b13598dfa25770fbf90516e

  • SHA256

    ea47678ab51ce9be2dcff613ef719577e61e70d90ace3765f1f37f607498d163

  • SHA512

    d5717bee790e60aea73471de50b5062cb2be94731c3b4a3cfcf10e86f928225733fff5b20dea45e62423608f08bf8184fafb463e47aa15e786ae52d09d5761d9

  • SSDEEP

    3072:4cFM0qAPNYDRxMhakp9f4+ASelAPsa30iAC7exGgF:4ibqA1YDGttYAUa30iACyGW

Malware Config

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Extracted

Family

vidar

Version

55.7

Botnet

1148

C2

https://t.me/deadftx

https://www.tiktok.com/@user6068972597711

Attributes
  • profile_id

    1148

Targets

    • Target

      cf97c18ec20c079266cb88e42320bfee2df94f4f0d224181a48e835243fe12ec

    • Size

      126KB

    • MD5

      8aaff72e59d3f0129d2d714544ccbb82

    • SHA1

      ab2f96ce03227f275b13598dfa25770fbf90516e

    • SHA256

      ea47678ab51ce9be2dcff613ef719577e61e70d90ace3765f1f37f607498d163

    • SHA512

      d5717bee790e60aea73471de50b5062cb2be94731c3b4a3cfcf10e86f928225733fff5b20dea45e62423608f08bf8184fafb463e47aa15e786ae52d09d5761d9

    • SSDEEP

      3072:4cFM0qAPNYDRxMhakp9f4+ASelAPsa30iAC7exGgF:4ibqA1YDGttYAUa30iACyGW

    Score
    1/10
    • Target

      cf97c18ec20c079266cb88e42320bfee2df94f4f0d224181a48e835243fe12ec

    • Size

      186KB

    • MD5

      5069f44cd093801cf03bd898c9b48e96

    • SHA1

      4ea17220deb555993077bf8db36304d178a14d60

    • SHA256

      cf97c18ec20c079266cb88e42320bfee2df94f4f0d224181a48e835243fe12ec

    • SHA512

      f272aa7fcca9032bfdb799109abac392514f18c4a79c14faa79f1c8a50ccd2016d82e490f4f6e1e2ff1185d364fc45a510349cd953af0820a93b6ee8193da453

    • SSDEEP

      3072:2spCWmbe2lVWkrn5bVV0L8VelAPsa30iAC7e5wRP/nt:2sWL/H2AUa30iAC4wRnnt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ModiLoader First Stage

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks