General

  • Target

    1500c038f6411d68fa23df8a674d43eafc12f925690cdc4d826b51a3eec583d6

  • Size

    250KB

  • Sample

    221201-xd3gkahe88

  • MD5

    bd3f73a24710730bbddc2a3c24ba1592

  • SHA1

    017ffc6f740deb20578b48953455ff425d1221f0

  • SHA256

    1500c038f6411d68fa23df8a674d43eafc12f925690cdc4d826b51a3eec583d6

  • SHA512

    7d57482415d31557468e34d2ebd54d8d8e20c0d9528c37672fe927792d673634a5c232a2b670066cbddbe332159aa0fd9260de6ab60157c5b83bb8199ca4d4e0

  • SSDEEP

    3072:UPmPW+V6ggAc5LhBXuZrYOy7KJx1TSDCSwpXBJzIdf/q8t56uKS2DAbEaatTE:v36ggnFCQKJ+CSGXBEVt56iEa4

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

doza

C2

31.41.244.14:4694

Attributes
  • auth_value

    3e6a3c5da2002ab5e737f7f2fc6e0cad

Extracted

Family

redline

Botnet

NewDef2023

C2

185.106.92.214:2510

Attributes
  • auth_value

    048f34b18865578890538db10b2e9edf

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Targets

    • Target

      1500c038f6411d68fa23df8a674d43eafc12f925690cdc4d826b51a3eec583d6

    • Size

      250KB

    • MD5

      bd3f73a24710730bbddc2a3c24ba1592

    • SHA1

      017ffc6f740deb20578b48953455ff425d1221f0

    • SHA256

      1500c038f6411d68fa23df8a674d43eafc12f925690cdc4d826b51a3eec583d6

    • SHA512

      7d57482415d31557468e34d2ebd54d8d8e20c0d9528c37672fe927792d673634a5c232a2b670066cbddbe332159aa0fd9260de6ab60157c5b83bb8199ca4d4e0

    • SSDEEP

      3072:UPmPW+V6ggAc5LhBXuZrYOy7KJx1TSDCSwpXBJzIdf/q8t56uKS2DAbEaatTE:v36ggnFCQKJ+CSGXBEVt56iEa4

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks