General

  • Target

    8da86e3a2a398afbc744d25442a6c3b635e211b086cb98992c2d6dea0ae8ac67

  • Size

    1.1MB

  • Sample

    230321-yttd9sch67

  • MD5

    8c831dc338b95766b9964c88326e57c6

  • SHA1

    a83fdf64b1cb40589a781ba5ae1a2742faac7ac9

  • SHA256

    8da86e3a2a398afbc744d25442a6c3b635e211b086cb98992c2d6dea0ae8ac67

  • SHA512

    d8186e99e29dc0079ccbf224b87ad89d8aeb99fb1bba9c02ff9fa0aa739212c6f1cd13cf224999ab9831fd43d3b52da092ba04816514c1eb91ae8661e8373e48

  • SSDEEP

    24576:0y53/VotnwyxaZBaYDvCxoe95UfqYPgp4zd5R2:D5/VoaZBaYDvCG6MPgpC

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

sint

C2

193.233.20.31:4125

Attributes
  • auth_value

    9d9b763b4dcfbff1c06ef4743cc0399e

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

aurora

C2

212.87.204.93:8081

Extracted

Family

redline

Botnet

mix1

C2

80.85.156.168:20189

Attributes
  • auth_value

    4f9b36b8bfdf2607d3f0e623584037e2

Targets

    • Target

      8da86e3a2a398afbc744d25442a6c3b635e211b086cb98992c2d6dea0ae8ac67

    • Size

      1.1MB

    • MD5

      8c831dc338b95766b9964c88326e57c6

    • SHA1

      a83fdf64b1cb40589a781ba5ae1a2742faac7ac9

    • SHA256

      8da86e3a2a398afbc744d25442a6c3b635e211b086cb98992c2d6dea0ae8ac67

    • SHA512

      d8186e99e29dc0079ccbf224b87ad89d8aeb99fb1bba9c02ff9fa0aa739212c6f1cd13cf224999ab9831fd43d3b52da092ba04816514c1eb91ae8661e8373e48

    • SSDEEP

      24576:0y53/VotnwyxaZBaYDvCxoe95UfqYPgp4zd5R2:D5/VoaZBaYDvCG6MPgpC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Detect rhadamanthys stealer shellcode

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks