General

  • Target

    1e14c42675fe1b63d95dceb8204d370d23f1168ce6b77e4a3151b0fde1ef9462

  • Size

    1003KB

  • Sample

    230320-acvc8sag48

  • MD5

    25a64b706efb014eeb2bfb13794fa5d9

  • SHA1

    607de971e59ebcc78f77f3ff66936d94ced3b00e

  • SHA256

    1e14c42675fe1b63d95dceb8204d370d23f1168ce6b77e4a3151b0fde1ef9462

  • SHA512

    39f3e7904adbd5e30bf9a531db0fd46e7af92dcb9be4b0d630392f03dec01627013bcadf72d2b4e4c1b8af799fcf5d22d960150e6cd8f363adf1eadfe29b6bd2

  • SSDEEP

    24576:5yUcwynQqmMKQDs+OSWgtC2MvzRUoAkz2HbUb:sDwyQqm9DR2MLL2HbU

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

Rocket

C2

95.217.188.21:7283

Attributes
  • auth_value

    0095203c91b01efccf3842dc176e53f2

Targets

    • Target

      1e14c42675fe1b63d95dceb8204d370d23f1168ce6b77e4a3151b0fde1ef9462

    • Size

      1003KB

    • MD5

      25a64b706efb014eeb2bfb13794fa5d9

    • SHA1

      607de971e59ebcc78f77f3ff66936d94ced3b00e

    • SHA256

      1e14c42675fe1b63d95dceb8204d370d23f1168ce6b77e4a3151b0fde1ef9462

    • SHA512

      39f3e7904adbd5e30bf9a531db0fd46e7af92dcb9be4b0d630392f03dec01627013bcadf72d2b4e4c1b8af799fcf5d22d960150e6cd8f363adf1eadfe29b6bd2

    • SSDEEP

      24576:5yUcwynQqmMKQDs+OSWgtC2MvzRUoAkz2HbUb:sDwyQqm9DR2MLL2HbU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks