General

  • Target

    0e66ff401502920021b347fb998c8fd222f83f3a0f43579c89f3e53d3bd5d254

  • Size

    1001KB

  • Sample

    230331-yhrrasch68

  • MD5

    e40c169b88af36494d50beda9fcd8960

  • SHA1

    e55e9809ed4502c8c91f7243db2f12d7d7b9071c

  • SHA256

    0e66ff401502920021b347fb998c8fd222f83f3a0f43579c89f3e53d3bd5d254

  • SHA512

    51832533527b697bea5a139975cf3041cbe2fbcc5b30b7d2c332bc053696f8dc750467e913d2e42a909160c064a1cc65fc76422cece80d99053e4fccfcfa8168

  • SSDEEP

    12288:CMrLy90OPZBBhDWzkG/0++p0sOh99ZeGGTtiuM5DkgUO+l1FYrEbdE2B1O6ZRtY4:VydPH2t+2sOH9oyohxbxb5B1jtYn4

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

lift

C2

176.113.115.145:4125

Attributes
  • auth_value

    94f33c242a83de9dcc729e29ec435dfb

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Targets

    • Target

      0e66ff401502920021b347fb998c8fd222f83f3a0f43579c89f3e53d3bd5d254

    • Size

      1001KB

    • MD5

      e40c169b88af36494d50beda9fcd8960

    • SHA1

      e55e9809ed4502c8c91f7243db2f12d7d7b9071c

    • SHA256

      0e66ff401502920021b347fb998c8fd222f83f3a0f43579c89f3e53d3bd5d254

    • SHA512

      51832533527b697bea5a139975cf3041cbe2fbcc5b30b7d2c332bc053696f8dc750467e913d2e42a909160c064a1cc65fc76422cece80d99053e4fccfcfa8168

    • SSDEEP

      12288:CMrLy90OPZBBhDWzkG/0++p0sOh99ZeGGTtiuM5DkgUO+l1FYrEbdE2B1O6ZRtY4:VydPH2t+2sOH9oyohxbxb5B1jtYn4

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks