General

  • Target

    69f302a7eee65729f07618d57c39f954e5dbde0ecf41b9b0012a4c3682711263

  • Size

    206KB

  • Sample

    221126-n9jvnacb79

  • MD5

    b8f1431509582798dbc86ad48dc29d02

  • SHA1

    ba44150969065a9e60ac03625287584bf2978a7e

  • SHA256

    69f302a7eee65729f07618d57c39f954e5dbde0ecf41b9b0012a4c3682711263

  • SHA512

    1bcdd40cd256d6dc5dae963e6023b5015be2d97c89b9277f9d9ff8a5bff6c322c73f99e7869b0297a8687c3152190069c32179ba04f2ca33ee2b68aefbf234bc

  • SSDEEP

    3072:xaRCh82CnttAv5Vh7eAfky9G+D1vCcCOeviVJ9kjfnM2PJ9OW15+K37O:yU82CttU7eAfd9LPAab9kjfM2T3

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Extracted

Family

redline

Botnet

NewYear2023

C2

185.106.92.111:2510

Attributes
  • auth_value

    99e9bde3b38509ea98c3316cc27e6106

Targets

    • Target

      69f302a7eee65729f07618d57c39f954e5dbde0ecf41b9b0012a4c3682711263

    • Size

      206KB

    • MD5

      b8f1431509582798dbc86ad48dc29d02

    • SHA1

      ba44150969065a9e60ac03625287584bf2978a7e

    • SHA256

      69f302a7eee65729f07618d57c39f954e5dbde0ecf41b9b0012a4c3682711263

    • SHA512

      1bcdd40cd256d6dc5dae963e6023b5015be2d97c89b9277f9d9ff8a5bff6c322c73f99e7869b0297a8687c3152190069c32179ba04f2ca33ee2b68aefbf234bc

    • SSDEEP

      3072:xaRCh82CnttAv5Vh7eAfky9G+D1vCcCOeviVJ9kjfnM2PJ9OW15+K37O:yU82CttU7eAfd9LPAab9kjfM2T3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks