General

  • Target

    b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

  • Size

    297KB

  • Sample

    240624-gemvhaydnb

  • MD5

    5d860e52bfa60fec84b6a46661b45246

  • SHA1

    1259e9f868d0d80ac09aadb9387662347cd4bd68

  • SHA256

    b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

  • SHA512

    04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

  • SSDEEP

    3072:WqFFrqwIOGdTypEmz07sFPaF16CVyeR+LhdwT5TZMfvgZcZqf7D34NeqiOLCbBOy:tBIOG6hPPLd05TZaYcZqf7DI3L

Malware Config

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

lumma

C2

https://facilitycoursedw.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

Targets

    • Target

      b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

    • Size

      297KB

    • MD5

      5d860e52bfa60fec84b6a46661b45246

    • SHA1

      1259e9f868d0d80ac09aadb9387662347cd4bd68

    • SHA256

      b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

    • SHA512

      04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

    • SSDEEP

      3072:WqFFrqwIOGdTypEmz07sFPaF16CVyeR+LhdwT5TZMfvgZcZqf7D34NeqiOLCbBOy:tBIOG6hPPLd05TZaYcZqf7DI3L

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks