General

  • Target

    282d9361c7b275001bd53290608f95e5.exe

  • Size

    1.0MB

  • Sample

    230328-yn8l1aeg7t

  • MD5

    282d9361c7b275001bd53290608f95e5

  • SHA1

    511dfa6cec15310fc40289900b1dabc5700431d7

  • SHA256

    26bb6890723cf918add7fa92c8224a6f697715e24847cd2570cd1f9068745e35

  • SHA512

    7c7b98229f51bd5d9615d55bb53fb549da3634240d5fff6a5b4c1591d55bd0dd27ab098dc26ea83650fefc7357eb659f0d10025a4f4afe45d22d9529678dbe44

  • SSDEEP

    24576:MybRJDZjqZrMi2aFSy7N7i6uHJplqQwZ9Mxxa:7bRJlW9Mingy7N5uPcQi

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

duna

C2

176.113.115.145:4125

Attributes
  • auth_value

    8879c60b4740ac2d7fb8831d4d3c396f

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

raccoon

Botnet

301867536c206e3dae52e6d17c16cc9b

C2

http://213.226.100.108/

rc4.plain

Extracted

Family

redline

Botnet

anhthe007

C2

199.115.193.116:11300

Attributes
  • auth_value

    99c4662d697e1c7cb2fd84190b835994

Targets

    • Target

      282d9361c7b275001bd53290608f95e5.exe

    • Size

      1.0MB

    • MD5

      282d9361c7b275001bd53290608f95e5

    • SHA1

      511dfa6cec15310fc40289900b1dabc5700431d7

    • SHA256

      26bb6890723cf918add7fa92c8224a6f697715e24847cd2570cd1f9068745e35

    • SHA512

      7c7b98229f51bd5d9615d55bb53fb549da3634240d5fff6a5b4c1591d55bd0dd27ab098dc26ea83650fefc7357eb659f0d10025a4f4afe45d22d9529678dbe44

    • SSDEEP

      24576:MybRJDZjqZrMi2aFSy7N7i6uHJplqQwZ9Mxxa:7bRJlW9Mingy7N5uPcQi

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks