General

  • Target

    a2d8cb06e37bc10e7be2a6bd87aea1b0a351253be784a803a6abfc27c8426c32

  • Size

    961KB

  • Sample

    230320-18wt2shf21

  • MD5

    6fb4baead30ce4d9313aa0f5ce0b1b0e

  • SHA1

    e4eabc0f63e8b50f47c3a6efc7a7b12184b57860

  • SHA256

    a2d8cb06e37bc10e7be2a6bd87aea1b0a351253be784a803a6abfc27c8426c32

  • SHA512

    809b55b9e1d43734d8611cf2da4cfe82f34e2fb7efb27d469e8aedc17c0d5f28d414deb7f6e151a80c223dfc34e5f151cdb0d032ca831fb4902ca5a00ebcd4c6

  • SSDEEP

    24576:jy9Ip6E/7zFnXOAd40oO0C12W7uGQDZJ7+dZtNgh:29wPFneADoO0C1V6GgJijo

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      a2d8cb06e37bc10e7be2a6bd87aea1b0a351253be784a803a6abfc27c8426c32

    • Size

      961KB

    • MD5

      6fb4baead30ce4d9313aa0f5ce0b1b0e

    • SHA1

      e4eabc0f63e8b50f47c3a6efc7a7b12184b57860

    • SHA256

      a2d8cb06e37bc10e7be2a6bd87aea1b0a351253be784a803a6abfc27c8426c32

    • SHA512

      809b55b9e1d43734d8611cf2da4cfe82f34e2fb7efb27d469e8aedc17c0d5f28d414deb7f6e151a80c223dfc34e5f151cdb0d032ca831fb4902ca5a00ebcd4c6

    • SSDEEP

      24576:jy9Ip6E/7zFnXOAd40oO0C12W7uGQDZJ7+dZtNgh:29wPFneADoO0C1V6GgJijo

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks