General

  • Target

    927ba9a1888eeae2836df5fe87b56030ce1e0fe502b7380d5e39d32b7c290f2d

  • Size

    993KB

  • Sample

    230331-ech3eshh2w

  • MD5

    e9e5722cae26dd4eb35f5753c35dcffe

  • SHA1

    b5d3f22bf6929b3f9049b77cd16e99a4d115ed24

  • SHA256

    927ba9a1888eeae2836df5fe87b56030ce1e0fe502b7380d5e39d32b7c290f2d

  • SHA512

    3cb84f34a097d4410d0c592ea423b6bd8a2c4df70fff8800f37dd38f807a454dd3e9a72574ef33949cad10c5501a875b05f95ef16ee5c0709b328772daf36d1a

  • SSDEEP

    12288:iMrQy90K8BqY3mdqfjA75K4E4M0fSTRNGQDvqrWRMle69IUv7qX9btkO7b6BU52X:GyIB/WEA44E4TfAveW47uv2C5faeLDC

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

liba

C2

176.113.115.145:4125

Attributes
  • auth_value

    1a62e130767ad862d1fb9d7ab0115025

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Extracted

Family

redline

Botnet

Redline

C2

85.31.54.183:43728

Attributes
  • auth_value

    1666a0a46296c430de7ba5e70bd0c0f3

Targets

    • Target

      927ba9a1888eeae2836df5fe87b56030ce1e0fe502b7380d5e39d32b7c290f2d

    • Size

      993KB

    • MD5

      e9e5722cae26dd4eb35f5753c35dcffe

    • SHA1

      b5d3f22bf6929b3f9049b77cd16e99a4d115ed24

    • SHA256

      927ba9a1888eeae2836df5fe87b56030ce1e0fe502b7380d5e39d32b7c290f2d

    • SHA512

      3cb84f34a097d4410d0c592ea423b6bd8a2c4df70fff8800f37dd38f807a454dd3e9a72574ef33949cad10c5501a875b05f95ef16ee5c0709b328772daf36d1a

    • SSDEEP

      12288:iMrQy90K8BqY3mdqfjA75K4E4M0fSTRNGQDvqrWRMle69IUv7qX9btkO7b6BU52X:GyIB/WEA44E4TfAveW47uv2C5faeLDC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks