General

  • Target

    file.exe

  • Size

    704KB

  • Sample

    230217-zrj89ahd93

  • MD5

    b56c91de8cff86f80cae6d363eb0b91e

  • SHA1

    7f158ffe127b3dedf6c0e0c2b434433aa8069eb3

  • SHA256

    516908fc95c6c31806a19b5a9108c0a99fff52371426fb77a10e1d75d1ae8a79

  • SHA512

    7ca42d809d04d2cee838436b2881a088454e27a0f1b66e649bbb7254312d85b2161695d9ebba6fc705661bf3a53dab85e48c16bcfd06695a0bed14b39e79d3e3

  • SSDEEP

    12288:8Mruy90YkAElGG0HKcaPqgopAC9E1kLWHEW5L4yglmyDoL:6ytkNGG02PaAUE3LwwyDoL

Malware Config

Extracted

Family

redline

Botnet

furka

C2

193.233.20.17:4139

Attributes
  • auth_value

    46dae41be0c00464bf56eddcc93e1bec

Extracted

Family

redline

Botnet

ronam

C2

193.233.20.17:4139

Attributes
  • auth_value

    125421d19d14dd7fd211bc7f6d4aea6c

Extracted

Family

amadey

Version

3.67

C2

193.233.20.15/dF30Hn4m/index.php

Extracted

Family

amadey

Version

3.66

C2

62.204.41.88/9vdVVVjsw/index.php

Extracted

Family

redline

Botnet

dubik

C2

193.233.20.17:4139

Attributes
  • auth_value

    05136deb26ad700ca57d43b1de454f46

Extracted

Family

redline

Botnet

215

C2

149.28.150.159:12304

Attributes
  • auth_value

    9377c129c1845959c54733992bf8dfb9

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

100.42.65.218:8080

100.42.65.218:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    winsyd.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      file.exe

    • Size

      704KB

    • MD5

      b56c91de8cff86f80cae6d363eb0b91e

    • SHA1

      7f158ffe127b3dedf6c0e0c2b434433aa8069eb3

    • SHA256

      516908fc95c6c31806a19b5a9108c0a99fff52371426fb77a10e1d75d1ae8a79

    • SHA512

      7ca42d809d04d2cee838436b2881a088454e27a0f1b66e649bbb7254312d85b2161695d9ebba6fc705661bf3a53dab85e48c16bcfd06695a0bed14b39e79d3e3

    • SSDEEP

      12288:8Mruy90YkAElGG0HKcaPqgopAC9E1kLWHEW5L4yglmyDoL:6ytkNGG02PaAUE3LwwyDoL

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Detects Smokeloader packer

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Scripting

1
T1064

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks