General

  • Target

    dd6fc6775f63d808227e3b425a1c68558ee1b3211703518c7d2b6cd843898317

  • Size

    1.0MB

  • Sample

    230526-zt9lxshb67

  • MD5

    be79fcdbd401c2ea71b8ceeb71cc99ab

  • SHA1

    e72f9951984aad25407e7ab793dcfe81951ceaea

  • SHA256

    dd6fc6775f63d808227e3b425a1c68558ee1b3211703518c7d2b6cd843898317

  • SHA512

    0e6921fe8a8d040ecca033d252296746840e87cc07465fee1166b1ab32645fb331ad1ebef050fcecb1a637b0d4d9914dea538a4e5fc987ad4d0d2f2c6791cb29

  • SSDEEP

    24576:bypTTRoTzKL0L9xMtnUDV0qr8ehfQz4bWR2vmIsLK/SvF4ZEa:OtFMzKALL0cbr8iYyW4vgKqd4

Malware Config

Extracted

Family

redline

Botnet

lisa

C2

83.97.73.122:19062

Attributes
  • auth_value

    c2dc311db9820012377b054447d37949

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Extracted

Family

asyncrat

Version

Venom Pwn3rzs' Edtition v6.0.1

Botnet

Newday2

Mutex

BYUzsfcfTrDGdfgfGfnhhy6cerhcehrctRCRTHCr

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/7JZQMzKS

aes.plain

Targets

    • Target

      dd6fc6775f63d808227e3b425a1c68558ee1b3211703518c7d2b6cd843898317

    • Size

      1.0MB

    • MD5

      be79fcdbd401c2ea71b8ceeb71cc99ab

    • SHA1

      e72f9951984aad25407e7ab793dcfe81951ceaea

    • SHA256

      dd6fc6775f63d808227e3b425a1c68558ee1b3211703518c7d2b6cd843898317

    • SHA512

      0e6921fe8a8d040ecca033d252296746840e87cc07465fee1166b1ab32645fb331ad1ebef050fcecb1a637b0d4d9914dea538a4e5fc987ad4d0d2f2c6791cb29

    • SSDEEP

      24576:bypTTRoTzKL0L9xMtnUDV0qr8ehfQz4bWR2vmIsLK/SvF4ZEa:OtFMzKALL0cbr8iYyW4vgKqd4

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Async RAT payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks