General

  • Target

    7781716126.zip

  • Size

    232KB

  • Sample

    220801-vwt7ssgaej

  • MD5

    9763b085f314c5e69b850e780129b88e

  • SHA1

    0bc960a1c3f700932e7743606faa8927d5133757

  • SHA256

    fd288272484e8f5ff0ac1491d0ef3d29d6dd2e8bb2c251b3c141d96fea68317b

  • SHA512

    9a655f64ba1a7cae7f848b292b67bc2b30697e0a83c8c1ef446900e2fde20780c86eaf236073568af7cfb6a6a6fc298c2745dad52afa6c2a4093b3809e100cee

Malware Config

Extracted

Family

amadey

Version

3.21

C2

185.215.113.204/Lkb2dxj3/index.php

Extracted

Family

vidar

Version

53.2

Botnet

1544

C2

https://t.me/tgch_hijuly

https://c.im/@olegf9844h

Attributes
  • profile_id

    1544

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

https://t.me/insttailer

C2

185.199.224.90:37143

Attributes
  • auth_value

    1e73e022970e3ad55c62cb5010e7599b

Extracted

Family

redline

Botnet

5076357887

C2

185.87.149.167:31402

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

raccoon

Botnet

27f434caa92497d1b6f4b36154ae9141

C2

http://45.182.189.196/

rc4.plain

Extracted

Family

raccoon

Botnet

315dc1dd84dd7b872ce61c63b12c8944

C2

http://146.19.247.91/

rc4.plain

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://193.233.177.215/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://cdn.discordapp.com/attachments/998851471246377066/1002597647292567623/NiceProcessX64.bmp

    https://cdn.discordapp.com/attachments/998851471246377066/1002597586244489277/NiceProcessX32.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Targets

    • Target

      2e387ae4130587bcbc5870286dc833fe5f7c3f6d9c1140b7db2dd6602aa2474b

    • Size

      374KB

    • MD5

      86d596f17dd586426e284d724934b7af

    • SHA1

      27e17e7b6b9502487ab11fe90ff4c4ee016152e3

    • SHA256

      2e387ae4130587bcbc5870286dc833fe5f7c3f6d9c1140b7db2dd6602aa2474b

    • SHA512

      22c658280dd1d93594f8d5099fc5155dc78262da745b972dd28eca6cc6c21e88897ebb4ed9e930ab396afb2862e09c6663472cb40e43ef8f57c0eda1bef08a33

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks