General

  • Target

    7e055987b5f5377f7da797d524c207a1dd757e07f85532986b2df1e5c1668c00

  • Size

    1019KB

  • Sample

    230323-1pp76aad34

  • MD5

    48e6b0a33a4783d9e411b8b98a576918

  • SHA1

    efbf70f82aadc01977f97ababb90a360313a2841

  • SHA256

    7e055987b5f5377f7da797d524c207a1dd757e07f85532986b2df1e5c1668c00

  • SHA512

    d2236c57747fdcd5f34954f018c51258c4aa6d8f9d0447fe06404267a2e856a63228a0677560eda222ce3f59fcf4bff0db8bc7b117971aa485b1ec97ae2288c9

  • SSDEEP

    12288:xMrEy902evtdX0WSmJBynp3W0TWy/Zeps4sV/KfTEPKDPrJrKAr5vEqxUFM4Zwmc:Ny4vnX0W10TXIdfgMlr1zmMeTcv2OjN

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

trap

C2

193.233.20.30:4125

Attributes
  • auth_value

    b39a737e2e9eba88e48ab88d1061be9c

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Targets

    • Target

      7e055987b5f5377f7da797d524c207a1dd757e07f85532986b2df1e5c1668c00

    • Size

      1019KB

    • MD5

      48e6b0a33a4783d9e411b8b98a576918

    • SHA1

      efbf70f82aadc01977f97ababb90a360313a2841

    • SHA256

      7e055987b5f5377f7da797d524c207a1dd757e07f85532986b2df1e5c1668c00

    • SHA512

      d2236c57747fdcd5f34954f018c51258c4aa6d8f9d0447fe06404267a2e856a63228a0677560eda222ce3f59fcf4bff0db8bc7b117971aa485b1ec97ae2288c9

    • SSDEEP

      12288:xMrEy902evtdX0WSmJBynp3W0TWy/Zeps4sV/KfTEPKDPrJrKAr5vEqxUFM4Zwmc:Ny4vnX0W10TXIdfgMlr1zmMeTcv2OjN

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks