General

  • Target

    file.exe

  • Size

    704KB

  • Sample

    230217-y5kaqshc57

  • MD5

    cf9062024ce65bc24107008c66f9b937

  • SHA1

    26557dbd46abab82bef24400ff4a7d984f10dda8

  • SHA256

    dc9d065d44fcfcecd44374624fd7f1823d3355ca0a20f19c094fec43087a7d48

  • SHA512

    2d62c1ff5b15d10ec5ce3696d5096ba7824904f48187dd75a44b97a3dad8dcfda2a73d97d9cebbc951dad95e0b0dc9840ba6d2020d3bd87ae927f9e8f61dd779

  • SSDEEP

    12288:VMrryy90e1QnB5H1ZkuJYUZpBTuct/UHxHNZaPHyEjkSwHQc5LWfsBpn+AjkruL1:Hy9QnBnG+XfGxWvyEeLKORwKVP40n

Malware Config

Extracted

Family

redline

Botnet

furka

C2

193.233.20.17:4139

Attributes
  • auth_value

    46dae41be0c00464bf56eddcc93e1bec

Extracted

Family

redline

Botnet

ronam

C2

193.233.20.17:4139

Attributes
  • auth_value

    125421d19d14dd7fd211bc7f6d4aea6c

Extracted

Family

amadey

Version

3.67

C2

193.233.20.15/dF30Hn4m/index.php

Extracted

Family

amadey

Version

3.66

C2

62.204.41.88/9vdVVVjsw/index.php

Extracted

Family

redline

Botnet

dubik

C2

193.233.20.17:4139

Attributes
  • auth_value

    05136deb26ad700ca57d43b1de454f46

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

100.42.65.218:8080

100.42.65.218:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    winsyd.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      file.exe

    • Size

      704KB

    • MD5

      cf9062024ce65bc24107008c66f9b937

    • SHA1

      26557dbd46abab82bef24400ff4a7d984f10dda8

    • SHA256

      dc9d065d44fcfcecd44374624fd7f1823d3355ca0a20f19c094fec43087a7d48

    • SHA512

      2d62c1ff5b15d10ec5ce3696d5096ba7824904f48187dd75a44b97a3dad8dcfda2a73d97d9cebbc951dad95e0b0dc9840ba6d2020d3bd87ae927f9e8f61dd779

    • SSDEEP

      12288:VMrryy90e1QnB5H1ZkuJYUZpBTuct/UHxHNZaPHyEjkSwHQc5LWfsBpn+AjkruL1:Hy9QnBnG+XfGxWvyEeLKORwKVP40n

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Detects Smokeloader packer

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Async RAT payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Scripting

1
T1064

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks