General

  • Target

    88d5155960a96c497559b91961120d2afaf3ab53963e7814c243e39834d08236

  • Size

    1.0MB

  • Sample

    230328-wdgdnacc97

  • MD5

    222bcea06a18a07475329046554ce5c3

  • SHA1

    0821fd68900e03cfb66f2f77ecfd146acb1d6300

  • SHA256

    88d5155960a96c497559b91961120d2afaf3ab53963e7814c243e39834d08236

  • SHA512

    18802dcce0063a8ebcfd83d58b13025d6f942094e8a70d0490d4a69ce58b958e2245a7b4fa59103baf9e56bd5c8230b2b1b5b9a60e8c0f2685b8869c2bdc6ff8

  • SSDEEP

    24576:ny66udrNB4SNIpm97MyFvs4+5TBtf1RqNE:yidZB4hkAYvsb5NRq

Malware Config

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

duna

C2

176.113.115.145:4125

Attributes
  • auth_value

    8879c60b4740ac2d7fb8831d4d3c396f

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

raccoon

Botnet

301867536c206e3dae52e6d17c16cc9b

C2

http://213.226.100.108/

rc4.plain

Extracted

Family

redline

Botnet

anhthe007

C2

199.115.193.116:11300

Attributes
  • auth_value

    99c4662d697e1c7cb2fd84190b835994

Targets

    • Target

      88d5155960a96c497559b91961120d2afaf3ab53963e7814c243e39834d08236

    • Size

      1.0MB

    • MD5

      222bcea06a18a07475329046554ce5c3

    • SHA1

      0821fd68900e03cfb66f2f77ecfd146acb1d6300

    • SHA256

      88d5155960a96c497559b91961120d2afaf3ab53963e7814c243e39834d08236

    • SHA512

      18802dcce0063a8ebcfd83d58b13025d6f942094e8a70d0490d4a69ce58b958e2245a7b4fa59103baf9e56bd5c8230b2b1b5b9a60e8c0f2685b8869c2bdc6ff8

    • SSDEEP

      24576:ny66udrNB4SNIpm97MyFvs4+5TBtf1RqNE:yidZB4hkAYvsb5NRq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks