General

  • Target

    75db6a858e026323928c3da4d067bbb7a8056f7c21d3f5b20f34e5e46d26d954

  • Size

    164KB

  • Sample

    221126-vnglqsde5y

  • MD5

    f21e467238701f08bb02785b9464fce1

  • SHA1

    1f1a808307daa00f34aa6c2e8cc64717f2355012

  • SHA256

    bc946f88dbdf73882b2b857c3f2bb4c21c39340dfc390ddd31d963b6a0bfe000

  • SHA512

    91f7663b76b9dc61d8f53ae64079acb521c8f9e52ca6cd63627acd2d92d003d77a245bc1c028828ca400e563237e3e3a5b6c6b606b51bfea2dc0e7a973affb48

  • SSDEEP

    3072:nyOHYfUV5AWe3E6MMi75lbDuWaZx/Qc+FxmWuMp76qog+RAbk2iKQAKi:yOHcm583E6c77DubZdQc+Fxm5MlNoTGt

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Extracted

Family

redline

Botnet

NewYear2023

C2

185.106.92.111:2510

Attributes
  • auth_value

    99e9bde3b38509ea98c3316cc27e6106

Targets

    • Target

      75db6a858e026323928c3da4d067bbb7a8056f7c21d3f5b20f34e5e46d26d954

    • Size

      207KB

    • MD5

      386d654392d2b43963377d022d51b7db

    • SHA1

      75d1ede968f8ec61f450100b87b6bee850086f17

    • SHA256

      75db6a858e026323928c3da4d067bbb7a8056f7c21d3f5b20f34e5e46d26d954

    • SHA512

      b24f565d3336ac3f7e07c50c8e8313deda29db3f13b55a1d58eb1cfdb3be1b967db88a309fc3a686cc1af31b87efc98b7c09c7d5e161d069fdc1759910024286

    • SSDEEP

      6144:BTQg/IIe3E6E77DubZdcc+Fxm5MlN+zv4Dika72:NQW5t2dccOxmJv4u4

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks