General

  • Target

    5a991c03f75a71834347ed5f8871c17bfe63c2cba9f8c4addce224efd063318b

  • Size

    1.0MB

  • Sample

    230526-zcgvksha95

  • MD5

    4eb5e897742e57b46146f92dfcecd219

  • SHA1

    3f9c5ebb3fba4bd6e5f050e9c839f7fb748c249d

  • SHA256

    5a991c03f75a71834347ed5f8871c17bfe63c2cba9f8c4addce224efd063318b

  • SHA512

    bc5b56ac36e1a5707af8df8dbc9147031277bde4cbcfad942ff238445be58d7dc739abdc7f589af7a5e8b108d341dc3d8e00d81dd116425e06537d886b44736e

  • SSDEEP

    24576:oyXOVf98M4mnqWzjF7SbJViFVE2OorS5s1:vXyWenxJIJk42OIx

Malware Config

Extracted

Family

redline

Botnet

lisa

C2

83.97.73.122:19062

Attributes
  • auth_value

    c2dc311db9820012377b054447d37949

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Extracted

Family

asyncrat

Version

Venom Pwn3rzs' Edtition v6.0.1

Botnet

Newday2

Mutex

BYUzsfcfTrDGdfgfGfnhhy6cerhcehrctRCRTHCr

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/7JZQMzKS

aes.plain

Targets

    • Target

      5a991c03f75a71834347ed5f8871c17bfe63c2cba9f8c4addce224efd063318b

    • Size

      1.0MB

    • MD5

      4eb5e897742e57b46146f92dfcecd219

    • SHA1

      3f9c5ebb3fba4bd6e5f050e9c839f7fb748c249d

    • SHA256

      5a991c03f75a71834347ed5f8871c17bfe63c2cba9f8c4addce224efd063318b

    • SHA512

      bc5b56ac36e1a5707af8df8dbc9147031277bde4cbcfad942ff238445be58d7dc739abdc7f589af7a5e8b108d341dc3d8e00d81dd116425e06537d886b44736e

    • SSDEEP

      24576:oyXOVf98M4mnqWzjF7SbJViFVE2OorS5s1:vXyWenxJIJk42OIx

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Async RAT payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks