General

  • Target

    08686a9b540ed9fc9dbc368f547192fee8bae2b64d1bcbd3a0f91e868138e6a5

  • Size

    1000KB

  • Sample

    230331-v6kq4sdd61

  • MD5

    1f8a5a96366c97a77ce6b40a25f06f75

  • SHA1

    9454e61d377d6ba0c766ab1cdb94920f1004ca0a

  • SHA256

    08686a9b540ed9fc9dbc368f547192fee8bae2b64d1bcbd3a0f91e868138e6a5

  • SHA512

    4ce890ac3cbfc697f7cb64780de956b36609a3ef5227cd980f2607db53fdd6d5de5a6e9bc80323db61c117feb33cd0815c05a7f0aef18583341f7eefa22c9415

  • SSDEEP

    12288:4MrGy90jE6ss9OAHvvde3NvE4OKbfjuHjMBLR//6WnMIYeKCfioyAo+Yl9FeZkDs:eyGl9OK9e9aDEdTYe9Kodaq2cepN0d

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

lift

C2

176.113.115.145:4125

Attributes
  • auth_value

    94f33c242a83de9dcc729e29ec435dfb

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Targets

    • Target

      08686a9b540ed9fc9dbc368f547192fee8bae2b64d1bcbd3a0f91e868138e6a5

    • Size

      1000KB

    • MD5

      1f8a5a96366c97a77ce6b40a25f06f75

    • SHA1

      9454e61d377d6ba0c766ab1cdb94920f1004ca0a

    • SHA256

      08686a9b540ed9fc9dbc368f547192fee8bae2b64d1bcbd3a0f91e868138e6a5

    • SHA512

      4ce890ac3cbfc697f7cb64780de956b36609a3ef5227cd980f2607db53fdd6d5de5a6e9bc80323db61c117feb33cd0815c05a7f0aef18583341f7eefa22c9415

    • SSDEEP

      12288:4MrGy90jE6ss9OAHvvde3NvE4OKbfjuHjMBLR//6WnMIYeKCfioyAo+Yl9FeZkDs:eyGl9OK9e9aDEdTYe9Kodaq2cepN0d

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks