General

  • Target

    7d66ebbb4feb1f4b27d8b6c6163b6f1a7a310808042533212d5b4c94afec9407

  • Size

    206KB

  • Sample

    221127-jv525aeh61

  • MD5

    f1a26a8c1381d3f5a706f3c64d9c414f

  • SHA1

    74b37a35d24d6532525a356315f1c4b91ac32e31

  • SHA256

    7d66ebbb4feb1f4b27d8b6c6163b6f1a7a310808042533212d5b4c94afec9407

  • SHA512

    d56c1fa25e7bd00008490484c5530a585c2f1cd2c621055daef1f09e1587ed4bdbc35f1bfd5cd23c994a156c290a2a00b11d98b9f0ec605303ed22218b9f5201

  • SSDEEP

    3072:nkjh+36M1zHvAE5MSI2HVf/lE+zNkyVpnHrVg6Gb0MfgkNoTxUH0EnfZrA:+tMZP7ff/W+zN7PnLVpGb0MfgFUH0mZ

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

redline

Botnet

slov

C2

31.41.244.14:4694

Attributes
  • auth_value

    a4345b536a3d0d0e8e81ef7e5199d6d0

Extracted

Family

redline

Botnet

NewYear2023

C2

185.106.92.111:2510

Attributes
  • auth_value

    99e9bde3b38509ea98c3316cc27e6106

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Targets

    • Target

      7d66ebbb4feb1f4b27d8b6c6163b6f1a7a310808042533212d5b4c94afec9407

    • Size

      206KB

    • MD5

      f1a26a8c1381d3f5a706f3c64d9c414f

    • SHA1

      74b37a35d24d6532525a356315f1c4b91ac32e31

    • SHA256

      7d66ebbb4feb1f4b27d8b6c6163b6f1a7a310808042533212d5b4c94afec9407

    • SHA512

      d56c1fa25e7bd00008490484c5530a585c2f1cd2c621055daef1f09e1587ed4bdbc35f1bfd5cd23c994a156c290a2a00b11d98b9f0ec605303ed22218b9f5201

    • SSDEEP

      3072:nkjh+36M1zHvAE5MSI2HVf/lE+zNkyVpnHrVg6Gb0MfgkNoTxUH0EnfZrA:+tMZP7ff/W+zN7PnLVpGb0MfgFUH0mZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks