General

  • Target

    file.exe

  • Size

    420KB

  • Sample

    221207-bt3xdacc96

  • MD5

    97c643775382f49edabddc6743ab54f7

  • SHA1

    c6f9f18799e1f79653d6f66d720fed65ec25f964

  • SHA256

    c7fa1370f1367604ea30912d4f77f4db16616dc01037ca38566ac3b5a0dd792d

  • SHA512

    075cec8ec4aa14cab01bb9d1becf15946ec48bc069933178ac19fbbc5fb723a0af38029f59cb60c9f1bc2d0b6c3f25977c048339eae3063346798b6ac03f4b08

  • SSDEEP

    6144:nj7oLsQl1rzR77WeNghRrq0xj6oYRGU95qWcoBlCtD/Ay1aVe:nQoQl1HR7iPhhJj6oY/pcWC+a3

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.time4unow.com/wp-content/config_20.ps1

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

62.204.41.6/p9cWxH/index.php

Extracted

Family

redline

Botnet

new2811

C2

jamesmillion.xyz:15772

Attributes
  • auth_value

    86a08d2c48d5c5db0c9cb371fb180937

Extracted

Family

redline

Botnet

wosh

C2

31.41.244.14:4683

Attributes
  • auth_value

    f0ec85e2aaa9e62929e2fb9e09d843f4

Extracted

Family

redline

Botnet

Newwww2023

C2

185.106.92.214:2515

Attributes
  • auth_value

    0e2250f24c7a34075db77aa6f56e856f

Targets

    • Target

      file.exe

    • Size

      420KB

    • MD5

      97c643775382f49edabddc6743ab54f7

    • SHA1

      c6f9f18799e1f79653d6f66d720fed65ec25f964

    • SHA256

      c7fa1370f1367604ea30912d4f77f4db16616dc01037ca38566ac3b5a0dd792d

    • SHA512

      075cec8ec4aa14cab01bb9d1becf15946ec48bc069933178ac19fbbc5fb723a0af38029f59cb60c9f1bc2d0b6c3f25977c048339eae3063346798b6ac03f4b08

    • SSDEEP

      6144:nj7oLsQl1rzR77WeNghRrq0xj6oYRGU95qWcoBlCtD/Ay1aVe:nQoQl1HR7iPhhJj6oY/pcWC+a3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks