General

  • Target

    a657c5bd7dbd9beea3488ad3c0c8a9122032566eaf62da14698af26967910612

  • Size

    1024KB

  • Sample

    230324-bkt8wadc7s

  • MD5

    8480dfdde6ac39eec049620a7ddf0462

  • SHA1

    88c77de98e4086779f693934d7aea4c07efef4d0

  • SHA256

    a657c5bd7dbd9beea3488ad3c0c8a9122032566eaf62da14698af26967910612

  • SHA512

    41599d6e463f3f7f5f24ce5318af13e05aa8be0ffdf355e61f4ce802a23f92c83aea1be9559b3640bfbe835c98aa6bcf0014d994a5da924f181403dc8865a376

  • SSDEEP

    12288:9Mryy90qItRBvECJ3dbhPQFl9381k+P1oPqqA3U+wgGbhGXUWJeZVnVclvUc2GLz:jyORD3vPwsoPUgbhgsZV+eNGI4v

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

trap

C2

193.233.20.30:4125

Attributes
  • auth_value

    b39a737e2e9eba88e48ab88d1061be9c

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Targets

    • Target

      a657c5bd7dbd9beea3488ad3c0c8a9122032566eaf62da14698af26967910612

    • Size

      1024KB

    • MD5

      8480dfdde6ac39eec049620a7ddf0462

    • SHA1

      88c77de98e4086779f693934d7aea4c07efef4d0

    • SHA256

      a657c5bd7dbd9beea3488ad3c0c8a9122032566eaf62da14698af26967910612

    • SHA512

      41599d6e463f3f7f5f24ce5318af13e05aa8be0ffdf355e61f4ce802a23f92c83aea1be9559b3640bfbe835c98aa6bcf0014d994a5da924f181403dc8865a376

    • SSDEEP

      12288:9Mryy90qItRBvECJ3dbhPQFl9381k+P1oPqqA3U+wgGbhGXUWJeZVnVclvUc2GLz:jyORD3vPwsoPUgbhgsZV+eNGI4v

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks