General

  • Target

    tmp

  • Size

    990KB

  • Sample

    230330-lne88sde4w

  • MD5

    2e12ea085b9a5a8ff4236ec32e618830

  • SHA1

    71549b0b1f814349a0402d6edc2a5c965a7d2f22

  • SHA256

    ef3f4cfb7e485fde47856c43bd273629d8290d7528ddfea9a3117b0bca3bc875

  • SHA512

    0ec9927be474ea92ad27e15828579d769cf5cf37a57254e9af7729bc0093caf33e8f93ff0759b8c280e46f1f0f5219b4dc0e7840e1d282099dd58c8f5d1f2b26

  • SSDEEP

    24576:lyLoM4unS1CK2F3gFx1+PHXpXv8LQm93sKl+y:AuOK2yFyPHXpXv8l3sK

Malware Config

Extracted

Family

redline

C2

66.42.108.195:40499

Attributes
  • auth_value

    f93019ca42e7f9440be3a7ee1ebc636d

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

lino

C2

176.113.115.145:4125

Attributes
  • auth_value

    ac19251c9237676a0dd7d46d3f536e96

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Extracted

Family

aurora

C2

212.87.204.93:8081

Targets

    • Target

      tmp

    • Size

      990KB

    • MD5

      2e12ea085b9a5a8ff4236ec32e618830

    • SHA1

      71549b0b1f814349a0402d6edc2a5c965a7d2f22

    • SHA256

      ef3f4cfb7e485fde47856c43bd273629d8290d7528ddfea9a3117b0bca3bc875

    • SHA512

      0ec9927be474ea92ad27e15828579d769cf5cf37a57254e9af7729bc0093caf33e8f93ff0759b8c280e46f1f0f5219b4dc0e7840e1d282099dd58c8f5d1f2b26

    • SSDEEP

      24576:lyLoM4unS1CK2F3gFx1+PHXpXv8LQm93sKl+y:AuOK2yFyPHXpXv8l3sK

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks