General

  • Target

    2cd0720b522eb9485c83dddd58dfb5da3e7537d0be7615b94e048a16c637cabd

  • Size

    961KB

  • Sample

    230320-yc84dsha7z

  • MD5

    0681a636c666f948a4c3c036b591a837

  • SHA1

    ee67f748ea42c52c5378d6045c4cfa19c9df2399

  • SHA256

    2cd0720b522eb9485c83dddd58dfb5da3e7537d0be7615b94e048a16c637cabd

  • SHA512

    a75ef6f7e9276f8edc1336224ecb85bf4aebde762c2dd9415e6805f4116ec33e25a47fd994dacfa8216d97f76e84d49094f8180bbbe10a38473e18d534c8e10f

  • SSDEEP

    24576:5y5C5O7rJE+1JnUnZB7iqXs5/7wnR6cyrp9Wnj:sQ47qgJUnzhejxcyrzW

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      2cd0720b522eb9485c83dddd58dfb5da3e7537d0be7615b94e048a16c637cabd

    • Size

      961KB

    • MD5

      0681a636c666f948a4c3c036b591a837

    • SHA1

      ee67f748ea42c52c5378d6045c4cfa19c9df2399

    • SHA256

      2cd0720b522eb9485c83dddd58dfb5da3e7537d0be7615b94e048a16c637cabd

    • SHA512

      a75ef6f7e9276f8edc1336224ecb85bf4aebde762c2dd9415e6805f4116ec33e25a47fd994dacfa8216d97f76e84d49094f8180bbbe10a38473e18d534c8e10f

    • SSDEEP

      24576:5y5C5O7rJE+1JnUnZB7iqXs5/7wnR6cyrp9Wnj:sQ47qgJUnzhejxcyrzW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks