General

  • Target

    file.exe

  • Size

    250KB

  • Sample

    221201-wnlq5aeb83

  • MD5

    dc41ae0553a56c47e6d54079b5363060

  • SHA1

    9338f16110a7399ea6f43719ce63b07f6812797b

  • SHA256

    f0218048dcbe086d65633edac787e976ce523d1ef7fc24d4374230c98467a1ad

  • SHA512

    11695523b409c3ca06962ea35021bcefcfa96513fbbd8b934fa342830a385455082d2ed0e9975685987c70cc6f91b22d1225b2911417f986f172080e0a889997

  • SSDEEP

    3072:C5Dx33R9z5zBt5IJwrMs3vmfT0PMFXWY+ZkN4n4WJZOK2DAbEabugHKy:A9z5zB3L3vm70PMFmhFHEabu0

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

doza

C2

31.41.244.14:4694

Attributes
  • auth_value

    3e6a3c5da2002ab5e737f7f2fc6e0cad

Extracted

Family

redline

Botnet

NewDef2023

C2

185.106.92.214:2510

Attributes
  • auth_value

    048f34b18865578890538db10b2e9edf

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Targets

    • Target

      file.exe

    • Size

      250KB

    • MD5

      dc41ae0553a56c47e6d54079b5363060

    • SHA1

      9338f16110a7399ea6f43719ce63b07f6812797b

    • SHA256

      f0218048dcbe086d65633edac787e976ce523d1ef7fc24d4374230c98467a1ad

    • SHA512

      11695523b409c3ca06962ea35021bcefcfa96513fbbd8b934fa342830a385455082d2ed0e9975685987c70cc6f91b22d1225b2911417f986f172080e0a889997

    • SSDEEP

      3072:C5Dx33R9z5zBt5IJwrMs3vmfT0PMFXWY+ZkN4n4WJZOK2DAbEabugHKy:A9z5zB3L3vm70PMFmhFHEabu0

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks