General

  • Target

    tmp

  • Size

    235KB

  • Sample

    230122-t1vtfsad3s

  • MD5

    6779cd6f17fa7536c4490cc6d72a00a0

  • SHA1

    2976ecc0ecc2800be22fa92868c2173a44e04ee0

  • SHA256

    b00302c7a37d30e1d649945bce637c2be5ef5a1055e572df9866ef8281964b65

  • SHA512

    88e8e38e1c664ebe1aa3c9f7601496b83f3c7ca9916a49573d169a33ae697602737505aaa2af755b6bea19dc38064742876b585a41c6ffaac172a44fb8bdc482

  • SSDEEP

    6144:eLUoeyDABOdDubDXqgraG0JzSRuVyL+VYjQqgE:elu0LgwJ4uVyaV+J

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.242/9vZbns/index.php

62.204.41.88/9vdVVVjsw/index.php

Extracted

Family

redline

Botnet

tanos

C2

62.204.41.159:4062

Attributes
  • auth_value

    bcb77cd67cf9918d25e4b6ae210a9305

Extracted

Family

redline

Botnet

re1

C2

librchichelpai.shop:81

rniwondunuifac.shop:81

Attributes
  • auth_value

    ed3efbb6da2413ddef90855eed83d6fa

Extracted

Family

redline

Botnet

temp999

C2

82.115.223.9:15486

Attributes
  • auth_value

    c12cdc1127b45350218306e5550c987e

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

vidar

Version

2.1

Botnet

701

C2

https://t.me/jetbim2

https://steamcommunity.com/profiles/76561199471266194

Attributes
  • profile_id

    701

Extracted

Family

redline

Botnet

zaliv

C2

82.115.223.140:1522

Attributes
  • auth_value

    31e625b4714b3f30195e6ec4e8d9fba4

Extracted

Family

amadey

Version

3.65

C2

hellomr.observer/7gjD0Vs3d/index.php

researchersgokick.rocks/7gjD0Vs3d/index.php

pleasetake.pictures/7gjD0Vs3d/index.php

Extracted

Family

redline

Botnet

HYPE

C2

38.54.125.68:21137

Attributes
  • auth_value

    997a647ef21cafae14b1b5f887bc6208

Extracted

Family

redline

Botnet

slava

C2

81.161.229.143:26910

Attributes
  • auth_value

    1fa3bcfe9f552d4efe7e265b42c3ebff

Targets

    • Target

      tmp

    • Size

      235KB

    • MD5

      6779cd6f17fa7536c4490cc6d72a00a0

    • SHA1

      2976ecc0ecc2800be22fa92868c2173a44e04ee0

    • SHA256

      b00302c7a37d30e1d649945bce637c2be5ef5a1055e572df9866ef8281964b65

    • SHA512

      88e8e38e1c664ebe1aa3c9f7601496b83f3c7ca9916a49573d169a33ae697602737505aaa2af755b6bea19dc38064742876b585a41c6ffaac172a44fb8bdc482

    • SSDEEP

      6144:eLUoeyDABOdDubDXqgraG0JzSRuVyL+VYjQqgE:elu0LgwJ4uVyaV+J

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Zingo stealer

      Zingo is an info stealer first seen in March 2022.

    • Zingo stealer payload

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks