General

  • Target

    24ae693b099fa349c4a1767cbb132495f29743ccedca34d79cdbd6eee46f4667

  • Size

    1008KB

  • Sample

    230324-lrkccsdd93

  • MD5

    f298979492b7dbac5ebf8a1124feb0fd

  • SHA1

    169743b09767b066b8c7dc34fa79f23459e229d8

  • SHA256

    24ae693b099fa349c4a1767cbb132495f29743ccedca34d79cdbd6eee46f4667

  • SHA512

    427fec0327ec546a85ef26923cedc3f62a1f1ca7f5adc89f2b93a494c2345297368a08bde1fb97eab8a9476d473642071d542316a6910c182a22c91b82744ab1

  • SSDEEP

    12288:6MrJy90ehPkAEeI/gpCCCFLEd5XGYiTwDglHe6kss240E8ibYIxuI4+O8sBRHmKb:ry/BhEeVDCFL8GLTkw+kfybYYHDuHei

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

roxi

C2

193.233.20.31:4125

Attributes
  • auth_value

    9d8be78c896acc3cf8b8a6637a221376

Extracted

Family

amadey

Version

3.68

C2

31.41.244.200/games/category/index.php

Targets

    • Target

      24ae693b099fa349c4a1767cbb132495f29743ccedca34d79cdbd6eee46f4667

    • Size

      1008KB

    • MD5

      f298979492b7dbac5ebf8a1124feb0fd

    • SHA1

      169743b09767b066b8c7dc34fa79f23459e229d8

    • SHA256

      24ae693b099fa349c4a1767cbb132495f29743ccedca34d79cdbd6eee46f4667

    • SHA512

      427fec0327ec546a85ef26923cedc3f62a1f1ca7f5adc89f2b93a494c2345297368a08bde1fb97eab8a9476d473642071d542316a6910c182a22c91b82744ab1

    • SSDEEP

      12288:6MrJy90ehPkAEeI/gpCCCFLEd5XGYiTwDglHe6kss240E8ibYIxuI4+O8sBRHmKb:ry/BhEeVDCFL8GLTkw+kfybYYHDuHei

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks