General

  • Target

    dc204632a74c6f50e06c306ec08b906638ef342923fa62d71e9bf72a707972d5

  • Size

    389KB

  • Sample

    230719-l2rt7acd67

  • MD5

    360a06d7fe951073c5835dbacb93c50d

  • SHA1

    fa9144e63162b124f66b0e58dd13a1a3598b3711

  • SHA256

    dc204632a74c6f50e06c306ec08b906638ef342923fa62d71e9bf72a707972d5

  • SHA512

    976fb37462d356876402366ded3418795e113fbabad9ac0554c96ef92850f784defea8827d24ae6e23e5bb9f51ee6c23417132e873d917a84087b0c8f241416f

  • SSDEEP

    6144:Kay+bnr+/p0yN90QEaHMeXXluexDcjyBHdz5FKzTNlWCPBXGuMC/55m6C4Yk0Q:2Mrvy908seXgW/VFCTNQCPBWQ/51Zj

Malware Config

Extracted

Family

redline

Botnet

nasa

C2

77.91.68.68:19071

Attributes
  • auth_value

    6da71218d8a9738ea3a9a78b5677589b

Extracted

Family

amadey

Version

3.85

C2

87.121.47.63/laker/index.php

Targets

    • Target

      dc204632a74c6f50e06c306ec08b906638ef342923fa62d71e9bf72a707972d5

    • Size

      389KB

    • MD5

      360a06d7fe951073c5835dbacb93c50d

    • SHA1

      fa9144e63162b124f66b0e58dd13a1a3598b3711

    • SHA256

      dc204632a74c6f50e06c306ec08b906638ef342923fa62d71e9bf72a707972d5

    • SHA512

      976fb37462d356876402366ded3418795e113fbabad9ac0554c96ef92850f784defea8827d24ae6e23e5bb9f51ee6c23417132e873d917a84087b0c8f241416f

    • SSDEEP

      6144:Kay+bnr+/p0yN90QEaHMeXXluexDcjyBHdz5FKzTNlWCPBXGuMC/55m6C4Yk0Q:2Mrvy908seXgW/VFCTNQCPBWQ/51Zj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks