General

  • Target

    469caee359357d915c92211f6868ad5dcfec1034662e0f7636d9f0945a8fd593

  • Size

    962KB

  • Sample

    230321-bkf19aab4t

  • MD5

    95dc7a15e1ff5ef2b022e4bbcaf990ca

  • SHA1

    1e5b8984ed00be0b727dfceae23b472449449f61

  • SHA256

    469caee359357d915c92211f6868ad5dcfec1034662e0f7636d9f0945a8fd593

  • SHA512

    7d188b441459d84f0fccb9bf1dc8ca4c8bb48e434511dd795a6a48b9ff7e276aaf8e8f408d51f47b22ac67b94ff9828637159e50196128d1385448abb5931b41

  • SSDEEP

    12288:LMrXy90LF77oGNd+Ef3KIIp+TGP1gv3DKqqZv+PpnCBBOLpcm52OOf3h9PIU:QyEHN4EfKIBGP1gyZmsB0Lovfzx

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      469caee359357d915c92211f6868ad5dcfec1034662e0f7636d9f0945a8fd593

    • Size

      962KB

    • MD5

      95dc7a15e1ff5ef2b022e4bbcaf990ca

    • SHA1

      1e5b8984ed00be0b727dfceae23b472449449f61

    • SHA256

      469caee359357d915c92211f6868ad5dcfec1034662e0f7636d9f0945a8fd593

    • SHA512

      7d188b441459d84f0fccb9bf1dc8ca4c8bb48e434511dd795a6a48b9ff7e276aaf8e8f408d51f47b22ac67b94ff9828637159e50196128d1385448abb5931b41

    • SSDEEP

      12288:LMrXy90LF77oGNd+Ef3KIIp+TGP1gv3DKqqZv+PpnCBBOLpcm52OOf3h9PIU:QyEHN4EfKIBGP1gyZmsB0Lovfzx

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks