General

  • Target

    cbc20896ba4f6a36d6a3776a33bca2e1c6ebef5c825fb9c5e0786e221f66dfa8

  • Size

    1.0MB

  • Sample

    230326-ab61mseg59

  • MD5

    9758bdd830fc1aea92d4228da220be0b

  • SHA1

    06467734d162bdb2e1dcd6155022d1bb509cb771

  • SHA256

    cbc20896ba4f6a36d6a3776a33bca2e1c6ebef5c825fb9c5e0786e221f66dfa8

  • SHA512

    179b8d432ac5bdc3c9d37e60ef87782c3bfc35cc91076e0c58f1a3eb6a155dd657c6a12e544c8022abb3c6eb7a13923b9bcb7b8f0634726443179316ef46b03a

  • SSDEEP

    24576:ry3o2aqxVnpMdZFq2mT6Zbmb3q/Wf6b9ci1pbispepP:e5xol3mT6ZAwWybKijWspe

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

netu

C2

193.233.20.32:4125

Attributes
  • auth_value

    9641925ae487005582b5cf30476dd305

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      cbc20896ba4f6a36d6a3776a33bca2e1c6ebef5c825fb9c5e0786e221f66dfa8

    • Size

      1.0MB

    • MD5

      9758bdd830fc1aea92d4228da220be0b

    • SHA1

      06467734d162bdb2e1dcd6155022d1bb509cb771

    • SHA256

      cbc20896ba4f6a36d6a3776a33bca2e1c6ebef5c825fb9c5e0786e221f66dfa8

    • SHA512

      179b8d432ac5bdc3c9d37e60ef87782c3bfc35cc91076e0c58f1a3eb6a155dd657c6a12e544c8022abb3c6eb7a13923b9bcb7b8f0634726443179316ef46b03a

    • SSDEEP

      24576:ry3o2aqxVnpMdZFq2mT6Zbmb3q/Wf6b9ci1pbispepP:e5xol3mT6ZAwWybKijWspe

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks