General

  • Target

    setup.exe

  • Size

    987KB

  • Sample

    230404-bt4hxaea3w

  • MD5

    34226bc4fe5585bf8537b5a0f8b916a6

  • SHA1

    aa959b7ebfb03a2914b457d484ff40932bca758b

  • SHA256

    2bf3220a8aee52e32c680b42b021836ef828ac4588178fd274945ab83293bfd1

  • SHA512

    38fe703914fc6899078c304e65154e78edb3770a98c1046d3a03aeccc4a2b0ca261cfb67f883a0ea1d4c5a544fccbdd81195e1c3f75ce5f56a55645d97cf6a9c

  • SSDEEP

    24576:SyahiK5sGjmxInbg6lh5MxuNTlCuOpiRETU6dLSp5yJyNPa:5y1qxIn0A0MBbOpxkpwwNP

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

lamp

C2

176.113.115.145:4125

Attributes
  • auth_value

    8a3e8bc22f2496c7c5339eb332073902

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Extracted

Family

aurora

C2

141.98.6.253:8081

Extracted

Family

redline

Botnet

Anh123

C2

199.115.193.116:11300

Attributes
  • auth_value

    db990971ec3911c24ea05eeccc2e1f60

Targets

    • Target

      setup.exe

    • Size

      987KB

    • MD5

      34226bc4fe5585bf8537b5a0f8b916a6

    • SHA1

      aa959b7ebfb03a2914b457d484ff40932bca758b

    • SHA256

      2bf3220a8aee52e32c680b42b021836ef828ac4588178fd274945ab83293bfd1

    • SHA512

      38fe703914fc6899078c304e65154e78edb3770a98c1046d3a03aeccc4a2b0ca261cfb67f883a0ea1d4c5a544fccbdd81195e1c3f75ce5f56a55645d97cf6a9c

    • SSDEEP

      24576:SyahiK5sGjmxInbg6lh5MxuNTlCuOpiRETU6dLSp5yJyNPa:5y1qxIn0A0MBbOpxkpwwNP

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks