General

  • Target

    db94ce6438c436c36a87ab145dd3924ba10678c291a3b633839dfbbf13a3912d

  • Size

    963KB

  • Sample

    230320-tqepgsgd5z

  • MD5

    6c10d7e084348ce0fa30ec372da7abc1

  • SHA1

    7d70315c00f184f902b8bcf55bab94ae84a4eda9

  • SHA256

    db94ce6438c436c36a87ab145dd3924ba10678c291a3b633839dfbbf13a3912d

  • SHA512

    f392d399a14be34dcb3712ca25efda0b70f6d0c73da181ab6c9e2815f37c70c8d81f9f86762ba06895a73b4075ca0c2f9d9229f3de817e42319a49c890e877f3

  • SSDEEP

    12288:kMrxy90d8hgp3um+qclnCK+qrDofN0qsou5Cc5WX3G6lfyyW+Mc0z9EmPbCuE6s3:NyCFcFDDsutg3rNyz79dDns+Pj8ToMN

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      db94ce6438c436c36a87ab145dd3924ba10678c291a3b633839dfbbf13a3912d

    • Size

      963KB

    • MD5

      6c10d7e084348ce0fa30ec372da7abc1

    • SHA1

      7d70315c00f184f902b8bcf55bab94ae84a4eda9

    • SHA256

      db94ce6438c436c36a87ab145dd3924ba10678c291a3b633839dfbbf13a3912d

    • SHA512

      f392d399a14be34dcb3712ca25efda0b70f6d0c73da181ab6c9e2815f37c70c8d81f9f86762ba06895a73b4075ca0c2f9d9229f3de817e42319a49c890e877f3

    • SSDEEP

      12288:kMrxy90d8hgp3um+qclnCK+qrDofN0qsou5Cc5WX3G6lfyyW+Mc0z9EmPbCuE6s3:NyCFcFDDsutg3rNyz79dDns+Pj8ToMN

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks