General

  • Target

    b5cf6ff71df4dccc9e41be4ead8354ec.exe

  • Size

    1.1MB

  • Sample

    230222-gtqvpsab25

  • MD5

    b5cf6ff71df4dccc9e41be4ead8354ec

  • SHA1

    c04bfe8e373ac6e63601a591fec2d7df3d7775ff

  • SHA256

    a4c5799530c4eeafae0ab85744954cef4f722e1a2d802e49cb8b3cf282779e9c

  • SHA512

    27d3956732da49794a90bb37c68fbe89cccbc344e9e438eb86a1e5bbb7f974f122e21931f1618af7c8a31ec3d432c82510cb59b0bac5b0c84cd71a50352ac97b

  • SSDEEP

    24576:8y9eW6CUhPq6dUZkJ8YAcpgZDg1kgOgsfKHFxFVZpZftC3:r9eW5URaYhQ01kgOVKlnjl

Malware Config

Extracted

Family

redline

C2

85.31.44.66:17742

Attributes
  • auth_value

    e9a89e5b72a729171b1655add99ee280

Extracted

Family

redline

Botnet

ronur

C2

193.233.20.20:4134

Attributes
  • auth_value

    f88f86755a528d4b25f6f3628c460965

Extracted

Family

redline

Botnet

funka

C2

193.233.20.20:4134

Attributes
  • auth_value

    cdb395608d7ec633dce3d2f0c7fb0741

Extracted

Family

amadey

Version

3.67

C2

193.233.20.15/dF30Hn4m/index.php

Extracted

Family

redline

Botnet

kk1

C2

176.113.115.17:4132

Attributes
  • auth_value

    df169d3f7f631272f7c6bd9a1bb603c3

Extracted

Family

amadey

Version

3.66

C2

62.204.41.88/9vdVVVjsw/index.php

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

redline

Botnet

kk1n

C2

176.113.115.17:4132

Attributes
  • auth_value

    7cc0dba66fd38fdcaf3bf43899aeaf59

Targets

    • Target

      b5cf6ff71df4dccc9e41be4ead8354ec.exe

    • Size

      1.1MB

    • MD5

      b5cf6ff71df4dccc9e41be4ead8354ec

    • SHA1

      c04bfe8e373ac6e63601a591fec2d7df3d7775ff

    • SHA256

      a4c5799530c4eeafae0ab85744954cef4f722e1a2d802e49cb8b3cf282779e9c

    • SHA512

      27d3956732da49794a90bb37c68fbe89cccbc344e9e438eb86a1e5bbb7f974f122e21931f1618af7c8a31ec3d432c82510cb59b0bac5b0c84cd71a50352ac97b

    • SSDEEP

      24576:8y9eW6CUhPq6dUZkJ8YAcpgZDg1kgOgsfKHFxFVZpZftC3:r9eW5URaYhQ01kgOVKlnjl

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect rhadamanthys stealer shellcode

    • Detects PseudoManuscrypt payload

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • PseudoManuscrypt

      PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Enumerates VirtualBox registry keys

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Looks for VirtualBox Guest Additions in registry

    • Downloads MZ/PE file

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

4
T1497

Scripting

1
T1064

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

10
T1012

Virtualization/Sandbox Evasion

4
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks