General

  • Target

    1a40b83c7ea1117f663eaf125c7f1afe309dd46f6a9678bf06ddd01fbf261a22

  • Size

    1.1MB

  • Sample

    230220-15w1mscf95

  • MD5

    533eb85f3f4c01a58af33282dc01d9ec

  • SHA1

    2cd17a51cd13a30e6194a9ca482a2ec2fcb7868d

  • SHA256

    1a40b83c7ea1117f663eaf125c7f1afe309dd46f6a9678bf06ddd01fbf261a22

  • SHA512

    321ffe8039d00df3ff1b75fbde5f5871bffe3d02db7eccf43e19aaa344dc0af99e1e49b30f7f101b4c8c14bbba8c224fe17a771ea3052288fb0a108d083865b3

  • SSDEEP

    24576:4yWdjV7ywDjTIlDszlHVDChM3fWKedw7XyUoDf88JTV:/4jhyqjTIuv7fbe1I8J

Malware Config

Extracted

Family

redline

Botnet

ronam

C2

193.233.20.17:4139

Attributes
  • auth_value

    125421d19d14dd7fd211bc7f6d4aea6c

Extracted

Family

redline

Botnet

fucna

C2

193.233.20.17:4139

Attributes
  • auth_value

    16ab0f6ba753ccbeb028722745cf846f

Extracted

Family

amadey

Version

3.67

C2

193.233.20.15/dF30Hn4m/index.php

Extracted

Family

redline

Botnet

kk1

C2

176.113.115.17:4132

Attributes
  • auth_value

    df169d3f7f631272f7c6bd9a1bb603c3

Extracted

Family

amadey

Version

3.66

C2

62.204.41.88/9vdVVVjsw/index.php

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

redline

C2

85.31.44.66:17742

Attributes
  • auth_value

    e9a89e5b72a729171b1655add99ee280

Extracted

Family

aurora

C2

167.235.18.89:8081

Targets

    • Target

      1a40b83c7ea1117f663eaf125c7f1afe309dd46f6a9678bf06ddd01fbf261a22

    • Size

      1.1MB

    • MD5

      533eb85f3f4c01a58af33282dc01d9ec

    • SHA1

      2cd17a51cd13a30e6194a9ca482a2ec2fcb7868d

    • SHA256

      1a40b83c7ea1117f663eaf125c7f1afe309dd46f6a9678bf06ddd01fbf261a22

    • SHA512

      321ffe8039d00df3ff1b75fbde5f5871bffe3d02db7eccf43e19aaa344dc0af99e1e49b30f7f101b4c8c14bbba8c224fe17a771ea3052288fb0a108d083865b3

    • SSDEEP

      24576:4yWdjV7ywDjTIlDszlHVDChM3fWKedw7XyUoDf88JTV:/4jhyqjTIuv7fbe1I8J

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Detect rhadamanthys stealer shellcode

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks