General

  • Target

    722d05592673cad0177a00fd3bf940e9ec656a623f28d42e5867bda0fe58b51a

  • Size

    18.8MB

  • Sample

    240418-2qapjaaa6x

  • MD5

    9211e67da80fe6d9f713f6b4aece1d27

  • SHA1

    e271997ff6d723260ac8af44e37ed6a59adaaac2

  • SHA256

    722d05592673cad0177a00fd3bf940e9ec656a623f28d42e5867bda0fe58b51a

  • SHA512

    65950fbb4a3bc4bb0042502d5c4f363687e228e08fc606770323c2ac6590f241ab65ce53671dbaebaa958239154a33943c4132c9ad67554ae0bba9d4403e07ab

  • SSDEEP

    393216:qynEX19Y0QBTstAfrrKgbKR2/KFZ9F9EIbHmWJqgLT1:qHLYPBTsmPKxvyIi0nX1

Malware Config

Extracted

Family

redline

Botnet

@Good_Deay

C2

45.15.156.167:80

Extracted

Family

lumma

C2

https://poledoverglazedkilio.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      722d05592673cad0177a00fd3bf940e9ec656a623f28d42e5867bda0fe58b51a

    • Size

      18.8MB

    • MD5

      9211e67da80fe6d9f713f6b4aece1d27

    • SHA1

      e271997ff6d723260ac8af44e37ed6a59adaaac2

    • SHA256

      722d05592673cad0177a00fd3bf940e9ec656a623f28d42e5867bda0fe58b51a

    • SHA512

      65950fbb4a3bc4bb0042502d5c4f363687e228e08fc606770323c2ac6590f241ab65ce53671dbaebaa958239154a33943c4132c9ad67554ae0bba9d4403e07ab

    • SSDEEP

      393216:qynEX19Y0QBTstAfrrKgbKR2/KFZ9F9EIbHmWJqgLT1:qHLYPBTsmPKxvyIi0nX1

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks