General

  • Target

    d606519e0e1a734a77b5ffb0d2a8897aadb01e309439dc1ace4c434bbe0eb130

  • Size

    1.0MB

  • Sample

    230326-d12zrshc9w

  • MD5

    5d8b8c415dd1bbca33711a5b6d5d8744

  • SHA1

    7491f732aa77e1b06122ef6ba59d81ada4791705

  • SHA256

    d606519e0e1a734a77b5ffb0d2a8897aadb01e309439dc1ace4c434bbe0eb130

  • SHA512

    265068f5cd59314c2e74a86465c6fd87b0b7376ae96672c6fdc7fa8581a3d60e0906470c18915847962ff24e5621b56ed0dfae3bb6b857bff495e8acf115f9e2

  • SSDEEP

    24576:qy+cEcg8Ub+5l1ZzXY/PZAbcfnrVgcbSjxbf3u:x+Ugvevo/+b2nhgccxT

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

netu

C2

193.233.20.32:4125

Attributes
  • auth_value

    9641925ae487005582b5cf30476dd305

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

ngan003

C2

199.115.193.116:11300

Attributes
  • auth_value

    b500a5cf0cb429e32a81c6ddcd8d4545

Targets

    • Target

      d606519e0e1a734a77b5ffb0d2a8897aadb01e309439dc1ace4c434bbe0eb130

    • Size

      1.0MB

    • MD5

      5d8b8c415dd1bbca33711a5b6d5d8744

    • SHA1

      7491f732aa77e1b06122ef6ba59d81ada4791705

    • SHA256

      d606519e0e1a734a77b5ffb0d2a8897aadb01e309439dc1ace4c434bbe0eb130

    • SHA512

      265068f5cd59314c2e74a86465c6fd87b0b7376ae96672c6fdc7fa8581a3d60e0906470c18915847962ff24e5621b56ed0dfae3bb6b857bff495e8acf115f9e2

    • SSDEEP

      24576:qy+cEcg8Ub+5l1ZzXY/PZAbcfnrVgcbSjxbf3u:x+Ugvevo/+b2nhgccxT

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks