General

  • Target

    29522d1ce57a8d854452100a8ac5772a90ee0a46772b7a077f94ec2672976117

  • Size

    960KB

  • Sample

    230320-xjx42aeh98

  • MD5

    973d6bd3e5ecc2ded165ee0857c4bb4e

  • SHA1

    a64f51bf2fa87ca1649c68f7b8f51580337b1600

  • SHA256

    29522d1ce57a8d854452100a8ac5772a90ee0a46772b7a077f94ec2672976117

  • SHA512

    6de356e61be977a10a340f5e638063c03afb3bf8c55c8bab152b7d27d08c55e762fd0e5c479b2c01acbb643efa303daed0b8a62014dcaa996f3b2a955c4b13d6

  • SSDEEP

    24576:FyvxDwHXpTkyGR3pUo9nBAvYzFQ81v5I+Om9vos1rS53Nw9o:gvdiPE5UOnBAAq8TdHvZ1rk3N

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      29522d1ce57a8d854452100a8ac5772a90ee0a46772b7a077f94ec2672976117

    • Size

      960KB

    • MD5

      973d6bd3e5ecc2ded165ee0857c4bb4e

    • SHA1

      a64f51bf2fa87ca1649c68f7b8f51580337b1600

    • SHA256

      29522d1ce57a8d854452100a8ac5772a90ee0a46772b7a077f94ec2672976117

    • SHA512

      6de356e61be977a10a340f5e638063c03afb3bf8c55c8bab152b7d27d08c55e762fd0e5c479b2c01acbb643efa303daed0b8a62014dcaa996f3b2a955c4b13d6

    • SSDEEP

      24576:FyvxDwHXpTkyGR3pUo9nBAvYzFQ81v5I+Om9vos1rS53Nw9o:gvdiPE5UOnBAAq8TdHvZ1rk3N

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks