General

  • Target

    21b439a9302a2c8aa519455d177c84b92b623e229a840d1f733987778a7ec445

  • Size

    390KB

  • Sample

    230724-sqq7vafc7s

  • MD5

    0bbc102a98e96eee864911cabbd9a40d

  • SHA1

    a6117727ec461d364cd43c2072a9c34cd3cf2d75

  • SHA256

    21b439a9302a2c8aa519455d177c84b92b623e229a840d1f733987778a7ec445

  • SHA512

    8187744d77d9e243cc9e57410fb7d5e8d11b01757d7abf27c9dc49648404a2d9fc3b73fbafac52e75d5e58ffd7e07e7584cf4f93e4016aeeb987365d3b0c23fc

  • SSDEEP

    6144:Kry+bnr+Fp0yN90QE5wrPUJMrgNXiMDI1dyEJRjQd986Qbt3KhyjvOZpM9:FMrpy90LwQmrglTILJRjQ34bVgzjM9

Malware Config

Extracted

Family

amadey

Version

3.86

C2

5.42.92.67/norm/index.php

Extracted

Family

redline

Botnet

krast

C2

77.91.68.68:19071

Attributes
  • auth_value

    9059ea331e4599de3746df73ccb24514

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

89.185.85.103:4444

Mutex

izbfscxyujjjjvohrox

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      21b439a9302a2c8aa519455d177c84b92b623e229a840d1f733987778a7ec445

    • Size

      390KB

    • MD5

      0bbc102a98e96eee864911cabbd9a40d

    • SHA1

      a6117727ec461d364cd43c2072a9c34cd3cf2d75

    • SHA256

      21b439a9302a2c8aa519455d177c84b92b623e229a840d1f733987778a7ec445

    • SHA512

      8187744d77d9e243cc9e57410fb7d5e8d11b01757d7abf27c9dc49648404a2d9fc3b73fbafac52e75d5e58ffd7e07e7584cf4f93e4016aeeb987365d3b0c23fc

    • SSDEEP

      6144:Kry+bnr+Fp0yN90QE5wrPUJMrgNXiMDI1dyEJRjQd986Qbt3KhyjvOZpM9:FMrpy90LwQmrglTILJRjQ34bVgzjM9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Async RAT payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks