General

  • Target

    096d81f75c5b86d911622d0a60dd1d0c49e98e66fc71ef2e5cc8caffc47ce8e2

  • Size

    1.0MB

  • Sample

    230328-wj8p4acd43

  • MD5

    baa1aa59645037cf1ee3960b9f46682d

  • SHA1

    2ac194b502e86b0a1cde4e1d5f7780211e5ec660

  • SHA256

    096d81f75c5b86d911622d0a60dd1d0c49e98e66fc71ef2e5cc8caffc47ce8e2

  • SHA512

    1e1f0bf8c9a8a4eeafd57c81f1c4ad7d7e2ba145fff6c1940b29ac90c7cf5986ee2b01a7fc525f1d0a014ccec157d385760b65ba4d6ff7f3f138c83bd02f9fee

  • SSDEEP

    12288:8Mrmy90/MG4UuP6vUi+xqyqb1pmkotGSnFkaWChMa97H6MqQqXZ0ht33rli7bRnF:yyRG4nIU5xmAFZh14QRTrilnZGk

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

duna

C2

176.113.115.145:4125

Attributes
  • auth_value

    8879c60b4740ac2d7fb8831d4d3c396f

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Targets

    • Target

      096d81f75c5b86d911622d0a60dd1d0c49e98e66fc71ef2e5cc8caffc47ce8e2

    • Size

      1.0MB

    • MD5

      baa1aa59645037cf1ee3960b9f46682d

    • SHA1

      2ac194b502e86b0a1cde4e1d5f7780211e5ec660

    • SHA256

      096d81f75c5b86d911622d0a60dd1d0c49e98e66fc71ef2e5cc8caffc47ce8e2

    • SHA512

      1e1f0bf8c9a8a4eeafd57c81f1c4ad7d7e2ba145fff6c1940b29ac90c7cf5986ee2b01a7fc525f1d0a014ccec157d385760b65ba4d6ff7f3f138c83bd02f9fee

    • SSDEEP

      12288:8Mrmy90/MG4UuP6vUi+xqyqb1pmkotGSnFkaWChMa97H6MqQqXZ0ht33rli7bRnF:yyRG4nIU5xmAFZh14QRTrilnZGk

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks