General

  • Target

    4089638050b1dcb27049e5a0a6fd61bfeea0683de685b197fbd0db9daa190ee2

  • Size

    327KB

  • Sample

    221120-wsgb7sag28

  • MD5

    9fba9f8809dc62567bf6ea29a31e23bb

  • SHA1

    db288b494dd6bac49b77846d82a11fe384b414f9

  • SHA256

    4089638050b1dcb27049e5a0a6fd61bfeea0683de685b197fbd0db9daa190ee2

  • SHA512

    7d40d1d14a6d15c9dd24b62d6d698f7e4e4fd1d7fb3be6341897c3cf25feb588b496f2f71d206909b9fc9fc686c8d50ad614649c9435242d74df9786af292df0

  • SSDEEP

    6144:492u5UaL9ehhDB+BcMAojsxDms6nkf8mCwb:U2uqhhUqtN6c8Y

Malware Config

Extracted

Family

redline

Botnet

easy1120

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    78640674615755a01e280e7e7f823b4e

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Extracted

Family

vidar

Version

55.7

Botnet

1829

C2

https://t.me/deadftx

https://www.tiktok.com/@user6068972597711

Attributes
  • profile_id

    1829

Extracted

Family

redline

Botnet

ieyuw

C2

109.107.177.164:80

Extracted

Family

vidar

Version

55.7

Botnet

1824

C2

https://t.me/deadftx

https://www.tiktok.com/@user6068972597711

Attributes
  • profile_id

    1824

Extracted

Family

redline

Botnet

lada

C2

77.73.134.241:4691

Attributes
  • auth_value

    0b3678897547fedafe314eda5a2015ba

Extracted

Family

redline

Botnet

richbitch

C2

80.66.87.11:80

Attributes
  • auth_value

    726b4bef2cf91f5853b81454455c989a

Targets

    • Target

      4089638050b1dcb27049e5a0a6fd61bfeea0683de685b197fbd0db9daa190ee2

    • Size

      327KB

    • MD5

      9fba9f8809dc62567bf6ea29a31e23bb

    • SHA1

      db288b494dd6bac49b77846d82a11fe384b414f9

    • SHA256

      4089638050b1dcb27049e5a0a6fd61bfeea0683de685b197fbd0db9daa190ee2

    • SHA512

      7d40d1d14a6d15c9dd24b62d6d698f7e4e4fd1d7fb3be6341897c3cf25feb588b496f2f71d206909b9fc9fc686c8d50ad614649c9435242d74df9786af292df0

    • SSDEEP

      6144:492u5UaL9ehhDB+BcMAojsxDms6nkf8mCwb:U2uqhhUqtN6c8Y

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks