General

  • Target

    efcbc7d46f779e61dd6e5356661178191397d0b35576563150490e4f25a95465

  • Size

    1.0MB

  • Sample

    230526-v5m5vage87

  • MD5

    e1e6c53798f1234f290c67bb049c1648

  • SHA1

    1344e5ef2b7f7acf0e25a982423e3228326666ae

  • SHA256

    efcbc7d46f779e61dd6e5356661178191397d0b35576563150490e4f25a95465

  • SHA512

    92a185bb45712f3022ff951922601af28521b51ae7cf6a0dc3ab12486ff5bfa08006d19b266865cff3db7c972970d460cdbc8cf69e7c044ce3b98057b8aeebdf

  • SSDEEP

    24576:8ypC18SJnB7bu5fLfV5DbOuD1JhyrgpLiSToHcq:rpi8SJBmZ7jvO213ZLiG4c

Malware Config

Extracted

Family

redline

Botnet

lisa

C2

83.97.73.122:19062

Attributes
  • auth_value

    c2dc311db9820012377b054447d37949

Extracted

Family

redline

Botnet

goga

C2

83.97.73.122:19062

Attributes
  • auth_value

    6d57dff6d3c42dddb8a76dc276b8467f

Extracted

Family

gurcu

C2

https://api.telegram.org/bot5948365373:AAHGoShKq2YoPLHuMrakRbVNthbMABFYHUc/sendMessage?chat_id=-1001620069625

Targets

    • Target

      efcbc7d46f779e61dd6e5356661178191397d0b35576563150490e4f25a95465

    • Size

      1.0MB

    • MD5

      e1e6c53798f1234f290c67bb049c1648

    • SHA1

      1344e5ef2b7f7acf0e25a982423e3228326666ae

    • SHA256

      efcbc7d46f779e61dd6e5356661178191397d0b35576563150490e4f25a95465

    • SHA512

      92a185bb45712f3022ff951922601af28521b51ae7cf6a0dc3ab12486ff5bfa08006d19b266865cff3db7c972970d460cdbc8cf69e7c044ce3b98057b8aeebdf

    • SSDEEP

      24576:8ypC18SJnB7bu5fLfV5DbOuD1JhyrgpLiSToHcq:rpi8SJBmZ7jvO213ZLiG4c

    • Gurcu, WhiteSnake

      Gurcu is a malware stealer written in C#.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks