General

  • Target

    646f4cc13154b2ad315ed037a66af16853bda25fb88e9244545df61a1f6ac675

  • Size

    1.3MB

  • Sample

    230429-zbxveaca42

  • MD5

    75ff5a6005005b390795e1349914c296

  • SHA1

    2cb63ef501197caadda283d04b6cd56b17b8bb91

  • SHA256

    646f4cc13154b2ad315ed037a66af16853bda25fb88e9244545df61a1f6ac675

  • SHA512

    8892574063210fdb77deac418739c2fb668c404ffc1d3a9050c5e347fee9b4ee9874b9570ad4ec86fe2c909f4b0f01aeaede5a93f797a52bfd7055ba235cc5aa

  • SSDEEP

    24576:FygKkraGUb2mzmc+1ELzPtBC4bWumxYvoMcPU9IxjdADbv+PO5dJNeagdLdo:glkeGeKc/Lbt4tWvo5caxj6nl7L

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

payload

C2

onlinemailing.link:3030

Extracted

Family

redline

Botnet

Youtube

C2

5.75.169.103:18374

Attributes
  • auth_value

    fa6349261c48cdab29f1787f5ed475fe

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Targets

    • Target

      646f4cc13154b2ad315ed037a66af16853bda25fb88e9244545df61a1f6ac675

    • Size

      1.3MB

    • MD5

      75ff5a6005005b390795e1349914c296

    • SHA1

      2cb63ef501197caadda283d04b6cd56b17b8bb91

    • SHA256

      646f4cc13154b2ad315ed037a66af16853bda25fb88e9244545df61a1f6ac675

    • SHA512

      8892574063210fdb77deac418739c2fb668c404ffc1d3a9050c5e347fee9b4ee9874b9570ad4ec86fe2c909f4b0f01aeaede5a93f797a52bfd7055ba235cc5aa

    • SSDEEP

      24576:FygKkraGUb2mzmc+1ELzPtBC4bWumxYvoMcPU9IxjdADbv+PO5dJNeagdLdo:glkeGeKc/Lbt4tWvo5caxj6nl7L

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • UAC bypass

    • Windows security bypass

    • Looks for VirtualBox Guest Additions in registry

    • Downloads MZ/PE file

    • Looks for VMWare Tools registry key

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

4
T1089

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

9
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks