General

  • Target

    2a8c8fb4d9bacbb9f01bb068422b314613abb01e822b1e45946eedf691d6ef01

  • Size

    1.0MB

  • Sample

    230328-wlpd8sea5t

  • MD5

    a218c3c8ebefdc92b24eaecf44d5392a

  • SHA1

    e6d6f5ba4e168916a5008f761daf33217ac97fb7

  • SHA256

    2a8c8fb4d9bacbb9f01bb068422b314613abb01e822b1e45946eedf691d6ef01

  • SHA512

    e22076ac4bd613e94cc2ecad761620b8b005cbc79038b104f27915bffbe83b2ad85a147d235b64ac6d33cb2b8f5aa934fee48079ce9be22caeb48dd9671d5c20

  • SSDEEP

    24576:pyxpi4FtZYIeih2/1k/Kotze6od4BJhm9KNYGT:cjZ22huSSotzwd43EUYG

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

duna

C2

176.113.115.145:4125

Attributes
  • auth_value

    8879c60b4740ac2d7fb8831d4d3c396f

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

anhthe007

C2

199.115.193.116:11300

Attributes
  • auth_value

    99c4662d697e1c7cb2fd84190b835994

Targets

    • Target

      2a8c8fb4d9bacbb9f01bb068422b314613abb01e822b1e45946eedf691d6ef01

    • Size

      1.0MB

    • MD5

      a218c3c8ebefdc92b24eaecf44d5392a

    • SHA1

      e6d6f5ba4e168916a5008f761daf33217ac97fb7

    • SHA256

      2a8c8fb4d9bacbb9f01bb068422b314613abb01e822b1e45946eedf691d6ef01

    • SHA512

      e22076ac4bd613e94cc2ecad761620b8b005cbc79038b104f27915bffbe83b2ad85a147d235b64ac6d33cb2b8f5aa934fee48079ce9be22caeb48dd9671d5c20

    • SSDEEP

      24576:pyxpi4FtZYIeih2/1k/Kotze6od4BJhm9KNYGT:cjZ22huSSotzwd43EUYG

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks