General

  • Target

    be05af909a3883a0cd6369cf796ff58e47b19da94e8b7b5698010c0ba506064c

  • Size

    1.0MB

  • Sample

    230324-vplxvaff56

  • MD5

    ef50d6db418454f631ed71d40116bb3b

  • SHA1

    506c685f8f948c915e265e129362a0b17c4cec80

  • SHA256

    be05af909a3883a0cd6369cf796ff58e47b19da94e8b7b5698010c0ba506064c

  • SHA512

    bcd40a7c2195213a084563037f43c5b4202796decb53f11c160b56a74ba00d0211073a988479e2eafd918d2e88814e05ec38408a2285b085ac3c06e1c756940c

  • SSDEEP

    24576:hy9A8atsXl8jF1wpIcS67xxpIdoNJvDjSXqFArJooX:Uudc6j0pSY9RCX8

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

lida

C2

193.233.20.32:4125

Attributes
  • auth_value

    24052aa2e9b85984a98d80cf08623e8d

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

Anh123

C2

199.115.193.116:11300

Attributes
  • auth_value

    db990971ec3911c24ea05eeccc2e1f60

Extracted

Family

redline

Botnet

Cong

C2

199.115.193.171:48258

Attributes
  • auth_value

    aecbeec46b8431628af8ba12e4621a71

Targets

    • Target

      be05af909a3883a0cd6369cf796ff58e47b19da94e8b7b5698010c0ba506064c

    • Size

      1.0MB

    • MD5

      ef50d6db418454f631ed71d40116bb3b

    • SHA1

      506c685f8f948c915e265e129362a0b17c4cec80

    • SHA256

      be05af909a3883a0cd6369cf796ff58e47b19da94e8b7b5698010c0ba506064c

    • SHA512

      bcd40a7c2195213a084563037f43c5b4202796decb53f11c160b56a74ba00d0211073a988479e2eafd918d2e88814e05ec38408a2285b085ac3c06e1c756940c

    • SSDEEP

      24576:hy9A8atsXl8jF1wpIcS67xxpIdoNJvDjSXqFArJooX:Uudc6j0pSY9RCX8

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks