General

  • Target

    f533ea768e7cb7f85b100bf45c5559d62d56459f903b8a27bbb8ab58eda1aae4

  • Size

    1.1MB

  • Sample

    230409-hbg1hshe95

  • MD5

    13c47f99e37bbbc466c0ea4027911317

  • SHA1

    32df4c419aa95c19b474fe0eb8fa420a0dfa0b4e

  • SHA256

    f533ea768e7cb7f85b100bf45c5559d62d56459f903b8a27bbb8ab58eda1aae4

  • SHA512

    37d5061b403623828640cba9a02965f6964710100163c95355ae352651ba2de73cccfb44952de4732709967ca60b4e059c7e33408d3fafd21f4cd495ecbaf1bf

  • SSDEEP

    24576:3yuiN8iDvvaIfAmrR3XtkZqW4d/ntqPaNh7W2iWo:C78afA2g14d/D37W2

Malware Config

Extracted

Family

redline

Botnet

norm

C2

77.91.124.145:4125

Attributes
  • auth_value

    1514e6c0ec3d10a36f68f61b206f5759

Extracted

Family

redline

Botnet

lenox

C2

77.91.124.145:4125

Attributes
  • auth_value

    a5c9c17a250a084c5fd706c1df7c2d4e

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

Build123456789

C2

91.237.124.206:44224

Attributes
  • auth_value

    604ef43e255e32e816084fe3f7e0a809

Extracted

Family

redline

Botnet

cheat

C2

154.81.220.233:28105

Targets

    • Target

      f533ea768e7cb7f85b100bf45c5559d62d56459f903b8a27bbb8ab58eda1aae4

    • Size

      1.1MB

    • MD5

      13c47f99e37bbbc466c0ea4027911317

    • SHA1

      32df4c419aa95c19b474fe0eb8fa420a0dfa0b4e

    • SHA256

      f533ea768e7cb7f85b100bf45c5559d62d56459f903b8a27bbb8ab58eda1aae4

    • SHA512

      37d5061b403623828640cba9a02965f6964710100163c95355ae352651ba2de73cccfb44952de4732709967ca60b4e059c7e33408d3fafd21f4cd495ecbaf1bf

    • SSDEEP

      24576:3yuiN8iDvvaIfAmrR3XtkZqW4d/ntqPaNh7W2iWo:C78afA2g14d/D37W2

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Downloads MZ/PE file

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks