General

  • Target

    29048dac522992fa0402e5e99dc00bb0bddaeea7aa40814dd85582ce1fb5d8e1

  • Size

    1.4MB

  • Sample

    231003-yy1ddahc56

  • MD5

    c4a7e6d49fdb19c0a18d5fa467514052

  • SHA1

    5e19858ccfd2fec5a56902586cf6a18f4fdc7b8c

  • SHA256

    29048dac522992fa0402e5e99dc00bb0bddaeea7aa40814dd85582ce1fb5d8e1

  • SHA512

    5171bca1a694be2664934fcf9298f7b3022f943405b2e637cbfd867fbcb4343e9a007aa2f3c3ad095c4b1a5e4c0da76733da4308fe1ca7d9f3feef997991e649

  • SSDEEP

    24576:DybWE9kmkiTh0D6KkuABzOY5UHKfS3XQHuo2krUGBA64M2wRZixuS+EH5y//MYpI:WbWQkmkiTxy4UwsXQHskyHMXvnEM

Malware Config

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

4.229.227.81:8081

4.229.227.81:8080

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      29048dac522992fa0402e5e99dc00bb0bddaeea7aa40814dd85582ce1fb5d8e1

    • Size

      1.4MB

    • MD5

      c4a7e6d49fdb19c0a18d5fa467514052

    • SHA1

      5e19858ccfd2fec5a56902586cf6a18f4fdc7b8c

    • SHA256

      29048dac522992fa0402e5e99dc00bb0bddaeea7aa40814dd85582ce1fb5d8e1

    • SHA512

      5171bca1a694be2664934fcf9298f7b3022f943405b2e637cbfd867fbcb4343e9a007aa2f3c3ad095c4b1a5e4c0da76733da4308fe1ca7d9f3feef997991e649

    • SSDEEP

      24576:DybWE9kmkiTh0D6KkuABzOY5UHKfS3XQHuo2krUGBA64M2wRZixuS+EH5y//MYpI:WbWQkmkiTxy4UwsXQHskyHMXvnEM

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Async RAT payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks