General

  • Target

    c05fa38aaf010516cc3cb3f6f6afb7c90142bf3493dc0.exe

  • Size

    989KB

  • Sample

    230330-g928nscg2z

  • MD5

    3421998c54dfff6ff4104adbc1309e3f

  • SHA1

    9480c29ff2a0e55d5b7dd1f091fd0dc67fd1eb0e

  • SHA256

    c05fa38aaf010516cc3cb3f6f6afb7c90142bf3493dc030adbd5473377d10f67

  • SHA512

    636df82e3426a2cab6da3ddedbde67787931d5156a21af9c0da487b3ce0495fbebe11dddaeb3fea283c0aa6fd5ed18963072e930f6e77c8fe24adfb33cd72e9a

  • SSDEEP

    24576:LyJuLinih+J8fb/Vm3603FtdN7j/YAVaeWckk:+wLinih+Jp6MFViZck

Malware Config

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

legi

C2

176.113.115.145:4125

Attributes
  • auth_value

    a8baa360c57439b7cfeb1dc01ff2a466

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Extracted

Family

redline

Botnet

anhthe007

C2

199.115.193.116:11300

Attributes
  • auth_value

    99c4662d697e1c7cb2fd84190b835994

Extracted

Family

aurora

C2

212.87.204.93:8081

Targets

    • Target

      c05fa38aaf010516cc3cb3f6f6afb7c90142bf3493dc0.exe

    • Size

      989KB

    • MD5

      3421998c54dfff6ff4104adbc1309e3f

    • SHA1

      9480c29ff2a0e55d5b7dd1f091fd0dc67fd1eb0e

    • SHA256

      c05fa38aaf010516cc3cb3f6f6afb7c90142bf3493dc030adbd5473377d10f67

    • SHA512

      636df82e3426a2cab6da3ddedbde67787931d5156a21af9c0da487b3ce0495fbebe11dddaeb3fea283c0aa6fd5ed18963072e930f6e77c8fe24adfb33cd72e9a

    • SSDEEP

      24576:LyJuLinih+J8fb/Vm3603FtdN7j/YAVaeWckk:+wLinih+Jp6MFViZck

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks