General

  • Target

    0434ad98f07da0a81938527881afcb707408e7bebf04aca0ccd59f09f09f9efb

  • Size

    1.0MB

  • Sample

    230321-q87w7sch3y

  • MD5

    8c9359873e757d8046c325422a6f8980

  • SHA1

    dc4cec569c2056699b13c64435cde9e08771ce57

  • SHA256

    0434ad98f07da0a81938527881afcb707408e7bebf04aca0ccd59f09f09f9efb

  • SHA512

    5fee2b95bab0124e1e7fa022e172a593147e60f0e06605a95a59f5fdb492ce1c8a10ea136e9c953272d95d8d0cab9b2e9dd08e9f0ab22adbf5da83a52dbb3d14

  • SSDEEP

    24576:Yyxl2BKmc2GJvue8pBStn8Hb6A/B2u6TpW2:fxGTc3Jvh9q6TY

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      0434ad98f07da0a81938527881afcb707408e7bebf04aca0ccd59f09f09f9efb

    • Size

      1.0MB

    • MD5

      8c9359873e757d8046c325422a6f8980

    • SHA1

      dc4cec569c2056699b13c64435cde9e08771ce57

    • SHA256

      0434ad98f07da0a81938527881afcb707408e7bebf04aca0ccd59f09f09f9efb

    • SHA512

      5fee2b95bab0124e1e7fa022e172a593147e60f0e06605a95a59f5fdb492ce1c8a10ea136e9c953272d95d8d0cab9b2e9dd08e9f0ab22adbf5da83a52dbb3d14

    • SSDEEP

      24576:Yyxl2BKmc2GJvue8pBStn8Hb6A/B2u6TpW2:fxGTc3Jvh9q6TY

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks