General

  • Target

    ca35433201e1d1fed09df1aa148b0ca9eadf4b75246bb37963c6ce2204b8681e

  • Size

    1014KB

  • Sample

    230324-sa2nmshc2y

  • MD5

    a14c42826a689bd1f74ee4abd4aa89a1

  • SHA1

    10803246e34f72fbfdabce4c915d23262a8600b4

  • SHA256

    ca35433201e1d1fed09df1aa148b0ca9eadf4b75246bb37963c6ce2204b8681e

  • SHA512

    60cf2c3e0a59e9445771a5e28490d5a99fad0294a2b6f8bcaa028e41dc1769160eb043adc905eeb581a684e1be0c7f919adca6e2c72da5128d63c718bac68693

  • SSDEEP

    24576:9yFc2j3hc2AfoYMU4mXe6KyncdELM2xWelEXW:Yt3hc2AwlU4+e6KIc6oel

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

lida

C2

193.233.20.32:4125

Attributes
  • auth_value

    24052aa2e9b85984a98d80cf08623e8d

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

Anh123

C2

199.115.193.116:11300

Attributes
  • auth_value

    db990971ec3911c24ea05eeccc2e1f60

Targets

    • Target

      ca35433201e1d1fed09df1aa148b0ca9eadf4b75246bb37963c6ce2204b8681e

    • Size

      1014KB

    • MD5

      a14c42826a689bd1f74ee4abd4aa89a1

    • SHA1

      10803246e34f72fbfdabce4c915d23262a8600b4

    • SHA256

      ca35433201e1d1fed09df1aa148b0ca9eadf4b75246bb37963c6ce2204b8681e

    • SHA512

      60cf2c3e0a59e9445771a5e28490d5a99fad0294a2b6f8bcaa028e41dc1769160eb043adc905eeb581a684e1be0c7f919adca6e2c72da5128d63c718bac68693

    • SSDEEP

      24576:9yFc2j3hc2AfoYMU4mXe6KyncdELM2xWelEXW:Yt3hc2AwlU4+e6KIc6oel

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks