General

  • Target

    5f12ca2c66658b6ba1cf32a582eb035f.exe

  • Size

    1.0MB

  • Sample

    230328-w3q96aeb51

  • MD5

    5f12ca2c66658b6ba1cf32a582eb035f

  • SHA1

    250cf51bec34e16c278891f7b2c37d9d9acecd2a

  • SHA256

    6b6502357529978588c17b3784debd217b4672ddbd22b4424442077ae0bf8316

  • SHA512

    7ee2728182bd1d99e9a05d058cf6ae74b0974695ca3eed0d90627b21d057eee3140459dd9c401225adf837c0a00a919936066665c3f96887ab738ca4a571a274

  • SSDEEP

    24576:IyYq9bbPoMUYQjT6LWYRc6mUPam9KtclQ6J4AVpkXVkS6:PlbbPoRn+Kl6mUPbwL6J/T

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

duna

C2

176.113.115.145:4125

Attributes
  • auth_value

    8879c60b4740ac2d7fb8831d4d3c396f

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

raccoon

Botnet

301867536c206e3dae52e6d17c16cc9b

C2

http://213.226.100.108/

rc4.plain

Extracted

Family

redline

Botnet

anhthe007

C2

199.115.193.116:11300

Attributes
  • auth_value

    99c4662d697e1c7cb2fd84190b835994

Targets

    • Target

      5f12ca2c66658b6ba1cf32a582eb035f.exe

    • Size

      1.0MB

    • MD5

      5f12ca2c66658b6ba1cf32a582eb035f

    • SHA1

      250cf51bec34e16c278891f7b2c37d9d9acecd2a

    • SHA256

      6b6502357529978588c17b3784debd217b4672ddbd22b4424442077ae0bf8316

    • SHA512

      7ee2728182bd1d99e9a05d058cf6ae74b0974695ca3eed0d90627b21d057eee3140459dd9c401225adf837c0a00a919936066665c3f96887ab738ca4a571a274

    • SSDEEP

      24576:IyYq9bbPoMUYQjT6LWYRc6mUPam9KtclQ6J4AVpkXVkS6:PlbbPoRn+Kl6mUPbwL6J/T

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks