General

  • Target

    tmp

  • Size

    1.0MB

  • Sample

    230328-w71pdsce63

  • MD5

    621880d8e9bdf98018b4dc08d5d227b2

  • SHA1

    77241bf2aa624ed6c9806b18c01e5258ea55ab0a

  • SHA256

    4a6a242e1b10ae19a63b6a71cf3fbc2423b6c5ee4bb2244263fd178cfcbace8f

  • SHA512

    26407110540c6740eb30a56185f6a7ada61c5dce0dace69dd3dd8fa23150ca8a3f90ff12c325318b780695a04e1e274654987fef9052480036ff5bca76bba280

  • SSDEEP

    24576:jylxhjcFzSx0olaBdGrIdY9tURbTrlr40nMlu:2lxhc96vaHHdYkBp4O

Malware Config

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

duna

C2

176.113.115.145:4125

Attributes
  • auth_value

    8879c60b4740ac2d7fb8831d4d3c396f

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      tmp

    • Size

      1.0MB

    • MD5

      621880d8e9bdf98018b4dc08d5d227b2

    • SHA1

      77241bf2aa624ed6c9806b18c01e5258ea55ab0a

    • SHA256

      4a6a242e1b10ae19a63b6a71cf3fbc2423b6c5ee4bb2244263fd178cfcbace8f

    • SHA512

      26407110540c6740eb30a56185f6a7ada61c5dce0dace69dd3dd8fa23150ca8a3f90ff12c325318b780695a04e1e274654987fef9052480036ff5bca76bba280

    • SSDEEP

      24576:jylxhjcFzSx0olaBdGrIdY9tURbTrlr40nMlu:2lxhc96vaHHdYkBp4O

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks