General

  • Target

    31aa843421cf454b4a858ddc6ed4965b129b1d620c52d1ebac9132274361ef2a

  • Size

    960KB

  • Sample

    230320-3ddq4afg72

  • MD5

    ce81e2628ad5ac676dcea616e0622102

  • SHA1

    d19aee0cd1963717f2c951786befeda7da8525ea

  • SHA256

    31aa843421cf454b4a858ddc6ed4965b129b1d620c52d1ebac9132274361ef2a

  • SHA512

    e42bbd0d3ea085595f36c94f7ebb1ab8cbad91dc8995e170ed35d05046e7322d4ccb555123195d6c696ac5db022b3b07a5cd938b8da9a62720d20048a6e5aeb8

  • SSDEEP

    24576:pyaMnw+rTvWHoeK+0uWxREDrA+5b6WEHP6Up/8/:cJVroot+0uWvED/EHPL/8

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      31aa843421cf454b4a858ddc6ed4965b129b1d620c52d1ebac9132274361ef2a

    • Size

      960KB

    • MD5

      ce81e2628ad5ac676dcea616e0622102

    • SHA1

      d19aee0cd1963717f2c951786befeda7da8525ea

    • SHA256

      31aa843421cf454b4a858ddc6ed4965b129b1d620c52d1ebac9132274361ef2a

    • SHA512

      e42bbd0d3ea085595f36c94f7ebb1ab8cbad91dc8995e170ed35d05046e7322d4ccb555123195d6c696ac5db022b3b07a5cd938b8da9a62720d20048a6e5aeb8

    • SSDEEP

      24576:pyaMnw+rTvWHoeK+0uWxREDrA+5b6WEHP6Up/8/:cJVroot+0uWvED/EHPL/8

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks