General

  • Target

    67628faef9a814ab02d6284eef3ec4faf472a0e7535cc7c20c8e106dd2acd067

  • Size

    1.0MB

  • Sample

    230319-ae7fkseb69

  • MD5

    16660f033fcaebf744365ec2f9fe79b3

  • SHA1

    33ce6f5891fd258b82336c9a08e71ac77559cb1f

  • SHA256

    67628faef9a814ab02d6284eef3ec4faf472a0e7535cc7c20c8e106dd2acd067

  • SHA512

    86dc9022a0b32b9e2cf5b3712dc0e45e8cb5b68ed89045d72bdc1b4ad4af332f733457e266cd2a62ab1be44bf46ddf8efdd75ab5b19fd6e064ffb8267ecc36c4

  • SSDEEP

    24576:ry7e8MO34FjHHKCrnTLHFIfqHkd6cDKRidC3MkiIXzIoT:e7e8dMHH7nTxICa6cDUP3nZXEo

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

aurora

C2

212.87.204.93:8081

Extracted

Family

redline

Botnet

build_main

C2

80.85.156.168:20189

Attributes
  • auth_value

    5e5c9cacc6d168f8ade7fb6419edb114

Targets

    • Target

      67628faef9a814ab02d6284eef3ec4faf472a0e7535cc7c20c8e106dd2acd067

    • Size

      1.0MB

    • MD5

      16660f033fcaebf744365ec2f9fe79b3

    • SHA1

      33ce6f5891fd258b82336c9a08e71ac77559cb1f

    • SHA256

      67628faef9a814ab02d6284eef3ec4faf472a0e7535cc7c20c8e106dd2acd067

    • SHA512

      86dc9022a0b32b9e2cf5b3712dc0e45e8cb5b68ed89045d72bdc1b4ad4af332f733457e266cd2a62ab1be44bf46ddf8efdd75ab5b19fd6e064ffb8267ecc36c4

    • SSDEEP

      24576:ry7e8MO34FjHHKCrnTLHFIfqHkd6cDKRidC3MkiIXzIoT:e7e8dMHH7nTxICa6cDUP3nZXEo

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Detect rhadamanthys stealer shellcode

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks