General

  • Target

    4c377a938408d7cd939fc54c1cddb71bc51600e922bd37283e98c26507464b2f

  • Size

    1.0MB

  • Sample

    230326-c51rtsfc57

  • MD5

    9d78b33bfd9f33f64c88ffe7f3ba5691

  • SHA1

    0a45ffd1738825a87099e88768dff876d9bcb325

  • SHA256

    4c377a938408d7cd939fc54c1cddb71bc51600e922bd37283e98c26507464b2f

  • SHA512

    fb0f53ca1496007c3cf1d756cbc2dec23cf8f5dd655fb4307fdf6d6f91e9657a24a758aac3df09957c7ffb6b723b776a073aae4dca14d8b282a35968657886ec

  • SSDEEP

    24576:eyBNyBokEFsr+V7cEarXNSD2wA+ea+tsbuWlS6q:tBNyBokD65cFQDJeaiYur

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

netu

C2

193.233.20.32:4125

Attributes
  • auth_value

    9641925ae487005582b5cf30476dd305

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

@REDLINEVIPCHAT Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.234:19388

Attributes
  • auth_value

    56af49c3278d982f9a41ef2abb7c4d09

Extracted

Family

redline

Botnet

ngan003

C2

199.115.193.116:11300

Attributes
  • auth_value

    b500a5cf0cb429e32a81c6ddcd8d4545

Targets

    • Target

      4c377a938408d7cd939fc54c1cddb71bc51600e922bd37283e98c26507464b2f

    • Size

      1.0MB

    • MD5

      9d78b33bfd9f33f64c88ffe7f3ba5691

    • SHA1

      0a45ffd1738825a87099e88768dff876d9bcb325

    • SHA256

      4c377a938408d7cd939fc54c1cddb71bc51600e922bd37283e98c26507464b2f

    • SHA512

      fb0f53ca1496007c3cf1d756cbc2dec23cf8f5dd655fb4307fdf6d6f91e9657a24a758aac3df09957c7ffb6b723b776a073aae4dca14d8b282a35968657886ec

    • SSDEEP

      24576:eyBNyBokEFsr+V7cEarXNSD2wA+ea+tsbuWlS6q:tBNyBokD65cFQDJeaiYur

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks