General

  • Target

    a.exe

  • Size

    6KB

  • Sample

    230505-fz6yfage46

  • MD5

    0f7b882782215a347db43e0d23faa659

  • SHA1

    232b7b5d0ddaf74290eb4255df89ec9c97d10679

  • SHA256

    558944fc2adfcd051a2f55cf18141d0b6e70282d51bb425e4035c09d39aac49a

  • SHA512

    6943a83d12df2f1597383901b0b416d224f7499aa6163ee4aef1de89458173ac989d8fac55cb80e8ae5aada8873bee498b52eed9d105f189ae66b9b839820e43

  • SSDEEP

    48:6SlzmldOWI5yAHN39fK0FplFcXJhyPFlL/J3th+kYvd4YgW3gp6cOulavTqXSfbi:FEOIQNVjrXcWD7RtwkYv1op7svNzNt

Malware Config

Extracted

Family

redline

C2

135.181.11.39:33468

Attributes
  • auth_value

    8371c94cfa5b9230afb9ccb73536d331

Extracted

Family

amadey

Version

3.70

C2

tadogem.com/dF30Hn4m/index.php

Extracted

Family

aurora

C2

94.142.138.215:8081

Extracted

Family

remcos

Botnet

dream

C2

report1.duckdns.org:3380

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-3IC60X

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      a.exe

    • Size

      6KB

    • MD5

      0f7b882782215a347db43e0d23faa659

    • SHA1

      232b7b5d0ddaf74290eb4255df89ec9c97d10679

    • SHA256

      558944fc2adfcd051a2f55cf18141d0b6e70282d51bb425e4035c09d39aac49a

    • SHA512

      6943a83d12df2f1597383901b0b416d224f7499aa6163ee4aef1de89458173ac989d8fac55cb80e8ae5aada8873bee498b52eed9d105f189ae66b9b839820e43

    • SSDEEP

      48:6SlzmldOWI5yAHN39fK0FplFcXJhyPFlL/J3th+kYvd4YgW3gp6cOulavTqXSfbi:FEOIQNVjrXcWD7RtwkYv1op7svNzNt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • XMRig Miner payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • RevengeRat Executable

    • mimikatz is an open source tool to dump credentials on Windows

    • Downloads MZ/PE file

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Impair Defenses

1
T1562

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks