General

  • Target

    cef75e266f52110e597b458378aba89443ea6a1da7fb6c1aed3c1a018b194a8e

  • Size

    1004KB

  • Sample

    230321-pm2mmaac26

  • MD5

    b569bca8d26ac4b7738e1eca78a756be

  • SHA1

    24fd0b68345848abf27a1162f5c1a1186a7093a2

  • SHA256

    cef75e266f52110e597b458378aba89443ea6a1da7fb6c1aed3c1a018b194a8e

  • SHA512

    4913926624a960d93f59827e9e8d190dfd9cd78317339b9085b767e1718ed8c9b60b51cb0a5a7ffc14db3be6b0a5a29b0bdb9d21608b74e1756c15bfc1e5462d

  • SSDEEP

    24576:Ey9c1uD4o7I0TqgAV6T6c9uIepe3xf7/j6h:TPco7ogAV6TyehfTj

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      cef75e266f52110e597b458378aba89443ea6a1da7fb6c1aed3c1a018b194a8e

    • Size

      1004KB

    • MD5

      b569bca8d26ac4b7738e1eca78a756be

    • SHA1

      24fd0b68345848abf27a1162f5c1a1186a7093a2

    • SHA256

      cef75e266f52110e597b458378aba89443ea6a1da7fb6c1aed3c1a018b194a8e

    • SHA512

      4913926624a960d93f59827e9e8d190dfd9cd78317339b9085b767e1718ed8c9b60b51cb0a5a7ffc14db3be6b0a5a29b0bdb9d21608b74e1756c15bfc1e5462d

    • SSDEEP

      24576:Ey9c1uD4o7I0TqgAV6T6c9uIepe3xf7/j6h:TPco7ogAV6TyehfTj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks