General

  • Target

    54eac531f0ca8495f2c3ddbb73e29280200a6635c0b35ca094e65b48a6cffe64

  • Size

    247KB

  • Sample

    221125-mae7rade3s

  • MD5

    b656d2dfb1646d77a60799c56814a7d6

  • SHA1

    1364be44ee074ffbec0b0c992a917920c580f948

  • SHA256

    54eac531f0ca8495f2c3ddbb73e29280200a6635c0b35ca094e65b48a6cffe64

  • SHA512

    c3d72adbccd49f3dc3c32a2c2dd281acfcf1af68fdcc4f3ed4920d64d6250ea0f001e5ba64f1c776d483b109d20c6ab1ffa8f8ac64ef335433cd03b922ecbdc1

  • SSDEEP

    3072:zg3sOgVS6iOK7LaeaAVHKi5WxSCxkOWMpSmIPkfcl0oS+yzCvSgBX3XQsPR:E3LbLaeaWQxmqp7KkfcLSNCvSU3X9J

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

redline

Botnet

NewYear2023

C2

185.106.92.111:2510

Attributes
  • auth_value

    99e9bde3b38509ea98c3316cc27e6106

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Targets

    • Target

      54eac531f0ca8495f2c3ddbb73e29280200a6635c0b35ca094e65b48a6cffe64

    • Size

      247KB

    • MD5

      b656d2dfb1646d77a60799c56814a7d6

    • SHA1

      1364be44ee074ffbec0b0c992a917920c580f948

    • SHA256

      54eac531f0ca8495f2c3ddbb73e29280200a6635c0b35ca094e65b48a6cffe64

    • SHA512

      c3d72adbccd49f3dc3c32a2c2dd281acfcf1af68fdcc4f3ed4920d64d6250ea0f001e5ba64f1c776d483b109d20c6ab1ffa8f8ac64ef335433cd03b922ecbdc1

    • SSDEEP

      3072:zg3sOgVS6iOK7LaeaAVHKi5WxSCxkOWMpSmIPkfcl0oS+yzCvSgBX3XQsPR:E3LbLaeaWQxmqp7KkfcLSNCvSU3X9J

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks