General

  • Target

    09c2c982f366b354fcd304d189849d384de920a0387d532107c5f2a98175711b

  • Size

    1002KB

  • Sample

    230401-dy3hhsff74

  • MD5

    3077ec8bc4cf8f987b7cca93b8c26fc1

  • SHA1

    923aa81b759d1a36c40f8984a2211e9392d2074e

  • SHA256

    09c2c982f366b354fcd304d189849d384de920a0387d532107c5f2a98175711b

  • SHA512

    49cc7b43102af18710e3360ea5f45db38546208495decd787700db7d0b4e649269ff4272df4b19be049e888644bd31a96497010d82957a8ad8f9dba4fa79058a

  • SSDEEP

    24576:uyNCkXNdz/ZKjVAH/FB8lF+DDpl4R3t9kisrLN:9sk9t/ZKxAfbWUpw7E

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

lift

C2

176.113.115.145:4125

Attributes
  • auth_value

    94f33c242a83de9dcc729e29ec435dfb

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Extracted

Family

redline

Botnet

Redline

C2

85.31.54.183:43728

Attributes
  • auth_value

    1666a0a46296c430de7ba5e70bd0c0f3

Targets

    • Target

      09c2c982f366b354fcd304d189849d384de920a0387d532107c5f2a98175711b

    • Size

      1002KB

    • MD5

      3077ec8bc4cf8f987b7cca93b8c26fc1

    • SHA1

      923aa81b759d1a36c40f8984a2211e9392d2074e

    • SHA256

      09c2c982f366b354fcd304d189849d384de920a0387d532107c5f2a98175711b

    • SHA512

      49cc7b43102af18710e3360ea5f45db38546208495decd787700db7d0b4e649269ff4272df4b19be049e888644bd31a96497010d82957a8ad8f9dba4fa79058a

    • SSDEEP

      24576:uyNCkXNdz/ZKjVAH/FB8lF+DDpl4R3t9kisrLN:9sk9t/ZKxAfbWUpw7E

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks