General

  • Target

    02a28c37fd718954b067cde7574670eb.exe

  • Size

    655KB

  • Sample

    230317-h2qqcagg7x

  • MD5

    02a28c37fd718954b067cde7574670eb

  • SHA1

    9d332432e700150601ff3afc7f40c99f929b77d2

  • SHA256

    17cd3ca10dac74d91fec42c4ba91f36da04085f6ea6c3a0142a47028dae7750e

  • SHA512

    4da9c28093e9cb05b888cc87d8569b1fb93cd9e0d361625dec4c05b14dbc51b6bacd3292ce560edfda1a4fbf26d0d7ee3c775fab70a231b88e312fd77694abeb

  • SSDEEP

    12288:RMr0y90TuT+wtOTHoBAvVGUhErI+LMzlbOyDMq+EPSD:9ycste18huqD

Malware Config

Extracted

Family

redline

Botnet

lint

C2

193.233.20.28:4125

Attributes
  • auth_value

    0e95262fb78243c67430f3148303e5b7

Extracted

Family

redline

C2

207.246.108.255:28142

Attributes
  • auth_value

    9daf678a2d5915fdad9bc78e736a0e61

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

@REDLINEVIPCHAT Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.234:19388

Attributes
  • auth_value

    56af49c3278d982f9a41ef2abb7c4d09

Extracted

Family

redline

Botnet

MatyWon2

C2

85.31.54.216:43728

Attributes
  • auth_value

    abc9e9d7ec3024110589ea03bcfaaa89

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    9ee0ef01cd0f0468c997745b63f39799e510412a4bb4e6ff8efcf6f8ac926172

Targets

    • Target

      02a28c37fd718954b067cde7574670eb.exe

    • Size

      655KB

    • MD5

      02a28c37fd718954b067cde7574670eb

    • SHA1

      9d332432e700150601ff3afc7f40c99f929b77d2

    • SHA256

      17cd3ca10dac74d91fec42c4ba91f36da04085f6ea6c3a0142a47028dae7750e

    • SHA512

      4da9c28093e9cb05b888cc87d8569b1fb93cd9e0d361625dec4c05b14dbc51b6bacd3292ce560edfda1a4fbf26d0d7ee3c775fab70a231b88e312fd77694abeb

    • SSDEEP

      12288:RMr0y90TuT+wtOTHoBAvVGUhErI+LMzlbOyDMq+EPSD:9ycste18huqD

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects PseudoManuscrypt payload

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • PseudoManuscrypt

      PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks