General

  • Target

    0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3

  • Size

    1018KB

  • Sample

    230321-hkxgkahb34

  • MD5

    9e1a8719a083bed2237e8b2360327400

  • SHA1

    e200a75ca0da5205c3b1c15f9bd62b9b447a7c70

  • SHA256

    0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3

  • SHA512

    e312119989c71eed737cf4d89655dcf3cc07d8290e3a20a19a02598de45a42680db59989e97bb8d41f16faaadbea8d62ffbe8e1f9583b55376275bd8b37ffdb2

  • SSDEEP

    12288:TMrmy90XYbXtMBxYfpGRyBRiGXqMkLND8QTuAMf5rUvhRgyxlE/6YdqjCCbNyUxc:NymYztMPAGAGGKBjNWUXx+/mxx/E

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

14

C2

45.12.253.144:40145

Attributes
  • auth_value

    6528d0f243ad9e530a68f2a487521a80

Targets

    • Target

      0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3

    • Size

      1018KB

    • MD5

      9e1a8719a083bed2237e8b2360327400

    • SHA1

      e200a75ca0da5205c3b1c15f9bd62b9b447a7c70

    • SHA256

      0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3

    • SHA512

      e312119989c71eed737cf4d89655dcf3cc07d8290e3a20a19a02598de45a42680db59989e97bb8d41f16faaadbea8d62ffbe8e1f9583b55376275bd8b37ffdb2

    • SSDEEP

      12288:TMrmy90XYbXtMBxYfpGRyBRiGXqMkLND8QTuAMf5rUvhRgyxlE/6YdqjCCbNyUxc:NymYztMPAGAGGKBjNWUXx+/mxx/E

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks