General

  • Target

    4940c7970eb8d9689fc93c6e6aa16b860a9f01e7275d8ff93b3df97004cb9653

  • Size

    1.0MB

  • Sample

    230325-vtq3csfg3w

  • MD5

    5bec04040be18b1c880558675c487e10

  • SHA1

    e0ed29ecae9153498d937220d56846fdb387bcdc

  • SHA256

    4940c7970eb8d9689fc93c6e6aa16b860a9f01e7275d8ff93b3df97004cb9653

  • SHA512

    8857eb5d468ad1722ab9be5dc36bc7ad7e31830bed5c2d9e3f8705a258ea14920352eeb9f4de8cd78a8fd367ff6dbe8016a76000e422e2674b13a7982e66850d

  • SSDEEP

    24576:syrI5O5jlqkDtUiQWq0vRwqPaS2oWGWsbf+UOT:b2EZUp6R9D2oXSUO

Malware Config

Extracted

Family

redline

Botnet

boris

C2

193.233.20.32:4125

Attributes
  • auth_value

    766b5bdf6dbefcf7ca223351952fc38f

Extracted

Family

redline

Botnet

store

C2

193.233.20.32:4125

Attributes
  • auth_value

    e34e5836de4e256271ab56c648765bcd

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

ngan003

C2

199.115.193.116:11300

Attributes
  • auth_value

    b500a5cf0cb429e32a81c6ddcd8d4545

Targets

    • Target

      4940c7970eb8d9689fc93c6e6aa16b860a9f01e7275d8ff93b3df97004cb9653

    • Size

      1.0MB

    • MD5

      5bec04040be18b1c880558675c487e10

    • SHA1

      e0ed29ecae9153498d937220d56846fdb387bcdc

    • SHA256

      4940c7970eb8d9689fc93c6e6aa16b860a9f01e7275d8ff93b3df97004cb9653

    • SHA512

      8857eb5d468ad1722ab9be5dc36bc7ad7e31830bed5c2d9e3f8705a258ea14920352eeb9f4de8cd78a8fd367ff6dbe8016a76000e422e2674b13a7982e66850d

    • SSDEEP

      24576:syrI5O5jlqkDtUiQWq0vRwqPaS2oWGWsbf+UOT:b2EZUp6R9D2oXSUO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks