General

  • Target

    d0b9ab16edc129216a19caf6cfbf61dae9ff4fb1780be50472a7ee0afdfa2e1b

  • Size

    1.1MB

  • Sample

    230514-bhcwtaab68

  • MD5

    ef48747f7275a70f1d42b2cf2183ae69

  • SHA1

    d14dbeda0386cc9018b2e0b3b7d81eb84ae61bbd

  • SHA256

    d0b9ab16edc129216a19caf6cfbf61dae9ff4fb1780be50472a7ee0afdfa2e1b

  • SHA512

    d77cac2a0d3f09e9b9eed47127b4b831edeb11fd2decd9d285ee2dcba3006c13ecb1084e7b4889d88625ee0807c313992d9eb198212aa7c502e49dd952cb8259

  • SSDEEP

    24576:eytS02USMN/o/q+bweZCnad9kNOFWJY0aAm9gn2Io:tIPNM/o/zRck9girgn2

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Extracted

Family

redline

Botnet

terra

C2

185.161.248.75:4132

Attributes
  • auth_value

    60df3f535f8aa4e264f78041983592d2

Extracted

Family

redline

Botnet

Payment

C2

194.87.151.214:2020

Extracted

Family

vjw0rm

C2

http://vj5566.duckdns.org:5566

Targets

    • Target

      d0b9ab16edc129216a19caf6cfbf61dae9ff4fb1780be50472a7ee0afdfa2e1b

    • Size

      1.1MB

    • MD5

      ef48747f7275a70f1d42b2cf2183ae69

    • SHA1

      d14dbeda0386cc9018b2e0b3b7d81eb84ae61bbd

    • SHA256

      d0b9ab16edc129216a19caf6cfbf61dae9ff4fb1780be50472a7ee0afdfa2e1b

    • SHA512

      d77cac2a0d3f09e9b9eed47127b4b831edeb11fd2decd9d285ee2dcba3006c13ecb1084e7b4889d88625ee0807c313992d9eb198212aa7c502e49dd952cb8259

    • SSDEEP

      24576:eytS02USMN/o/q+bweZCnad9kNOFWJY0aAm9gn2Io:tIPNM/o/zRck9girgn2

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • WSHRAT

      WSHRAT is a variant of Houdini worm and has vbs and js variants.

    • WSHRAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks