General

  • Target

    7a5af23d82b30e57f4985379bf170bfefcd56212a397b58bbec36ccf023bf649

  • Size

    1003KB

  • Sample

    230320-dfdrfadf31

  • MD5

    521335656c255abd85d9b142ac202f87

  • SHA1

    e3b6acbb4e8971c7f2bb2db66ad1d6836f3962b5

  • SHA256

    7a5af23d82b30e57f4985379bf170bfefcd56212a397b58bbec36ccf023bf649

  • SHA512

    55372d62a49220886fc33f49365cfe7732e70fef2950522be1fd76a6ec90b3fac520050af4f600531ee0adbb957cbcb15e3717160d54bee408eae592b1a5c074

  • SSDEEP

    24576:ny6th4iiYLdUr+fNxuWrGUw8RPOSLVbUcOkzVYBlTuc:y6AilLdJCUzRPOCRVYj

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

Rocket

C2

95.217.188.21:7283

Attributes
  • auth_value

    0095203c91b01efccf3842dc176e53f2

Targets

    • Target

      7a5af23d82b30e57f4985379bf170bfefcd56212a397b58bbec36ccf023bf649

    • Size

      1003KB

    • MD5

      521335656c255abd85d9b142ac202f87

    • SHA1

      e3b6acbb4e8971c7f2bb2db66ad1d6836f3962b5

    • SHA256

      7a5af23d82b30e57f4985379bf170bfefcd56212a397b58bbec36ccf023bf649

    • SHA512

      55372d62a49220886fc33f49365cfe7732e70fef2950522be1fd76a6ec90b3fac520050af4f600531ee0adbb957cbcb15e3717160d54bee408eae592b1a5c074

    • SSDEEP

      24576:ny6th4iiYLdUr+fNxuWrGUw8RPOSLVbUcOkzVYBlTuc:y6AilLdJCUzRPOCRVYj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks