General

  • Target

    a222b7ced5cb172c3d9f6fa89a49109d.exe

  • Size

    1008KB

  • Sample

    230322-heaqlsfc64

  • MD5

    a222b7ced5cb172c3d9f6fa89a49109d

  • SHA1

    dcf993e91f15774971ee2da50bc73d4b1e164662

  • SHA256

    a80e2ed74f1fb737911e5ea2b1aa2747b6ed375ac6ce0c34a952c2396fb6b838

  • SHA512

    7a49e0e06d459d423089b327795c3ec5ba0b3351325c6cb58ca5253fe39b77fe06307b3bde51920d5df60cc8aad3526b70aaf362295bdbd5097749e101e7df41

  • SSDEEP

    24576:ay1unrzIuWc3uhkdFHHtc4aykU49y0Qi:hIr0uv3uedVHtLm9

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

sint

C2

193.233.20.31:4125

Attributes
  • auth_value

    9d9b763b4dcfbff1c06ef4743cc0399e

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

0001

C2

195.133.40.209:13527

Attributes
  • auth_value

    ecf595ee61db151a311a574809480fe7

Targets

    • Target

      a222b7ced5cb172c3d9f6fa89a49109d.exe

    • Size

      1008KB

    • MD5

      a222b7ced5cb172c3d9f6fa89a49109d

    • SHA1

      dcf993e91f15774971ee2da50bc73d4b1e164662

    • SHA256

      a80e2ed74f1fb737911e5ea2b1aa2747b6ed375ac6ce0c34a952c2396fb6b838

    • SHA512

      7a49e0e06d459d423089b327795c3ec5ba0b3351325c6cb58ca5253fe39b77fe06307b3bde51920d5df60cc8aad3526b70aaf362295bdbd5097749e101e7df41

    • SSDEEP

      24576:ay1unrzIuWc3uhkdFHHtc4aykU49y0Qi:hIr0uv3uedVHtLm9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks