General

  • Target

    35ea593f08144e69ea6b7ceb5820f1594982064c56ff6020f77672021478b8cf

  • Size

    1003KB

  • Sample

    230321-pyrlssac63

  • MD5

    d6c8ace3d66c5c279b5559e21319c347

  • SHA1

    32705f8cc04104f4c1bd63f90a77f95c94b83e91

  • SHA256

    35ea593f08144e69ea6b7ceb5820f1594982064c56ff6020f77672021478b8cf

  • SHA512

    f1606ccf95b3e1a70526dba8c20bbaacc8f92ce3f3e38a1afa46801ec606aea9223fa3b9ab14727a1c8c3330d27b3a375fcda05d68ec82c760763c6d6bf76878

  • SSDEEP

    24576:iyqYBejVTXCgHNnL/iIgUQGwvWyornGHhPFoaDucC2b:JqvxjtPQGWrOGHhdecC2

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      35ea593f08144e69ea6b7ceb5820f1594982064c56ff6020f77672021478b8cf

    • Size

      1003KB

    • MD5

      d6c8ace3d66c5c279b5559e21319c347

    • SHA1

      32705f8cc04104f4c1bd63f90a77f95c94b83e91

    • SHA256

      35ea593f08144e69ea6b7ceb5820f1594982064c56ff6020f77672021478b8cf

    • SHA512

      f1606ccf95b3e1a70526dba8c20bbaacc8f92ce3f3e38a1afa46801ec606aea9223fa3b9ab14727a1c8c3330d27b3a375fcda05d68ec82c760763c6d6bf76878

    • SSDEEP

      24576:iyqYBejVTXCgHNnL/iIgUQGwvWyornGHhPFoaDucC2b:JqvxjtPQGWrOGHhdecC2

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks