General

  • Target

    Setup.bin.zip

  • Size

    205KB

  • Sample

    220520-ywh2badac7

  • MD5

    e59209af6cc09c0acafa44a2df00a7b0

  • SHA1

    5d050bb0686bae86712818b8aefadb0112fc48ea

  • SHA256

    4eb27bf56ddd99a0470f63ca2a34910f359f18213c0f057ab294be330b3cdd26

  • SHA512

    6e4661514bf214f0a008c63ae50bf08d525af6996c3cd19ead72ddf3d2210fda55bf89b290416bd84779fa437f1911dc744d0bdaf9ec25f536ba3a35d6c765fd

Malware Config

Extracted

Family

redline

Botnet

SUSHI

C2

65.108.101.231:14648

Attributes
  • auth_value

    26bcdf6ae8358a98f24ebd4bd8ec3714

Extracted

Family

amadey

Version

3.10

C2

185.215.113.38/f8dfksdj3/index.php

Extracted

Family

redline

Botnet

ruz

C2

91.211.251.186:41933

Attributes
  • auth_value

    b5178f81ea8830c13e88c402dccf09f0

Extracted

Family

djvu

C2

http://ugll.org/test3/get.php

Attributes
  • extension

    .fefg

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0482JIjdm

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruz19489

C2

193.124.22.34:19489

Attributes
  • auth_value

    2b3af4bdf5e7f4f41faf1150d1660073

Targets

    • Target

      Setup.bin

    • Size

      336KB

    • MD5

      060923e9a52f42f4f8ea8cabc5f0d925

    • SHA1

      4531b436089b87d33a7364e419dca072d5801e6f

    • SHA256

      0852f2acf49f4d4bb697bcc3918773c57d0259025f8c424f2987d331d507ac4d

    • SHA512

      8bd29e3061d381bca2ed1f0e1f8a4bb0dd87fb098bc352a7c8e496b4267b06305d79ec28fdcd86376b27902d8fc2a70d91ab7d947deba6f76b4668a37ecbf927

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks