General

  • Target

    bf34db1e56f5930b2e6df42aa6da66eec07710475b11b9fdbbe0fabdc6622f49

  • Size

    1.0MB

  • Sample

    230325-1bnr6sed93

  • MD5

    45dadd790053b8143ceda48b2893b9b2

  • SHA1

    cb62041b3034f78e54913c17fd2142cc4e564869

  • SHA256

    bf34db1e56f5930b2e6df42aa6da66eec07710475b11b9fdbbe0fabdc6622f49

  • SHA512

    acecb9e3011e67c4798672ecdc1693b64d6582a9762cc2704f67e7a42fe540c4f474b93cbd89ccca3ec230e28a0b4f78bb1a18af0341843f8016879449ab6de5

  • SSDEEP

    24576:eyCWfkBMTrDBgJGNxdo9HOMwAZr3Fus4/biCOS:tCWjr2JgCZMp/biV

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

netu

C2

193.233.20.32:4125

Attributes
  • auth_value

    9641925ae487005582b5cf30476dd305

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      bf34db1e56f5930b2e6df42aa6da66eec07710475b11b9fdbbe0fabdc6622f49

    • Size

      1.0MB

    • MD5

      45dadd790053b8143ceda48b2893b9b2

    • SHA1

      cb62041b3034f78e54913c17fd2142cc4e564869

    • SHA256

      bf34db1e56f5930b2e6df42aa6da66eec07710475b11b9fdbbe0fabdc6622f49

    • SHA512

      acecb9e3011e67c4798672ecdc1693b64d6582a9762cc2704f67e7a42fe540c4f474b93cbd89ccca3ec230e28a0b4f78bb1a18af0341843f8016879449ab6de5

    • SSDEEP

      24576:eyCWfkBMTrDBgJGNxdo9HOMwAZr3Fus4/biCOS:tCWjr2JgCZMp/biV

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks