General

  • Target

    4ff14e76036a6278c5a1cce2cadc31584f130c129e81caff405d8b10041050d5

  • Size

    1.1MB

  • Sample

    230409-r6mc6adc51

  • MD5

    a5db6cc1cbbd3d44a88947d34e1f8c8f

  • SHA1

    2252b7a9fd5d50582c69a9e4b102476b35a4e5af

  • SHA256

    4ff14e76036a6278c5a1cce2cadc31584f130c129e81caff405d8b10041050d5

  • SHA512

    898a374c52c5be522c091af4ae9c04f1d1930cdda87263103341c74c8b4fa631d4940551b12e5fe6a1f0f73e641a039f4054ebac5850e5ec43c4a5361e646f86

  • SSDEEP

    24576:/yHxWxk2O7u8kKmMarW74totf7m/dal9CQaZaCMBxxD5CpO8tt7:K72O7H7Xarh6RK/keQaITrAt

Malware Config

Extracted

Family

redline

Botnet

norm

C2

77.91.124.145:4125

Attributes
  • auth_value

    1514e6c0ec3d10a36f68f61b206f5759

Extracted

Family

redline

Botnet

lenox

C2

77.91.124.145:4125

Attributes
  • auth_value

    a5c9c17a250a084c5fd706c1df7c2d4e

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Targets

    • Target

      4ff14e76036a6278c5a1cce2cadc31584f130c129e81caff405d8b10041050d5

    • Size

      1.1MB

    • MD5

      a5db6cc1cbbd3d44a88947d34e1f8c8f

    • SHA1

      2252b7a9fd5d50582c69a9e4b102476b35a4e5af

    • SHA256

      4ff14e76036a6278c5a1cce2cadc31584f130c129e81caff405d8b10041050d5

    • SHA512

      898a374c52c5be522c091af4ae9c04f1d1930cdda87263103341c74c8b4fa631d4940551b12e5fe6a1f0f73e641a039f4054ebac5850e5ec43c4a5361e646f86

    • SSDEEP

      24576:/yHxWxk2O7u8kKmMarW74totf7m/dal9CQaZaCMBxxD5CpO8tt7:K72O7H7Xarh6RK/keQaITrAt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks