General

  • Target

    c95fd7d7645701358c81929c71bb55fa.exe

  • Size

    1.0MB

  • Sample

    230328-xtr1rscf88

  • MD5

    c95fd7d7645701358c81929c71bb55fa

  • SHA1

    8a7470da40383b1eb09a4ada09df5c9fad075a4a

  • SHA256

    aaf2aab585c5f7259dbc698d1ecdbe2706e767ce6414477c63a6fc16570b2871

  • SHA512

    1548ffd6818bb8a906b01a0155fd1706dd8d63007b3dc8f86dd88b464dabb5bdb8eac8400b1b863f885bba22752a76117fc1474d06371ad9b2a7dfeca153aa27

  • SSDEEP

    24576:Jyq4FsukEXuDhvGwierRXe7aWDgQc3gXLEJ:8BsvEX+tMCZ

Malware Config

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

duna

C2

176.113.115.145:4125

Attributes
  • auth_value

    8879c60b4740ac2d7fb8831d4d3c396f

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

anhthe007

C2

199.115.193.116:11300

Attributes
  • auth_value

    99c4662d697e1c7cb2fd84190b835994

Extracted

Family

raccoon

Botnet

301867536c206e3dae52e6d17c16cc9b

C2

http://213.226.100.108/

rc4.plain

Targets

    • Target

      c95fd7d7645701358c81929c71bb55fa.exe

    • Size

      1.0MB

    • MD5

      c95fd7d7645701358c81929c71bb55fa

    • SHA1

      8a7470da40383b1eb09a4ada09df5c9fad075a4a

    • SHA256

      aaf2aab585c5f7259dbc698d1ecdbe2706e767ce6414477c63a6fc16570b2871

    • SHA512

      1548ffd6818bb8a906b01a0155fd1706dd8d63007b3dc8f86dd88b464dabb5bdb8eac8400b1b863f885bba22752a76117fc1474d06371ad9b2a7dfeca153aa27

    • SSDEEP

      24576:Jyq4FsukEXuDhvGwierRXe7aWDgQc3gXLEJ:8BsvEX+tMCZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks