General

  • Target

    2038bba2b8658e34c2355326587ad35dc32fe48789c5ac1d5e0852a4a95ebba4

  • Size

    250KB

  • Sample

    221201-yj82zahf8z

  • MD5

    4f4fbe9ba398d18eff23f7a20eac5445

  • SHA1

    7314706018ec1fb64ae8d7530306599673d1b082

  • SHA256

    2038bba2b8658e34c2355326587ad35dc32fe48789c5ac1d5e0852a4a95ebba4

  • SHA512

    f97acaebfec06d338f9f0314aeb7cbc6e2122782ff268c3bfb92ff1b2c2b484a7e9b4777e75e0fe5297618b2adf2003f326f95599dadb43420ddb2921d4bda5a

  • SSDEEP

    3072:mY1bhfmrJ3v1c5HaG722cGMdgnnlkqQAFfvjo4e27yqN7I2DAbEaWYEWO:X6J3vtG722cGjlknAJvj2e8EaWYEWO

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

doza

C2

31.41.244.14:4694

Attributes
  • auth_value

    3e6a3c5da2002ab5e737f7f2fc6e0cad

Extracted

Family

redline

Botnet

NewDef2023

C2

185.106.92.214:2510

Attributes
  • auth_value

    048f34b18865578890538db10b2e9edf

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Targets

    • Target

      2038bba2b8658e34c2355326587ad35dc32fe48789c5ac1d5e0852a4a95ebba4

    • Size

      250KB

    • MD5

      4f4fbe9ba398d18eff23f7a20eac5445

    • SHA1

      7314706018ec1fb64ae8d7530306599673d1b082

    • SHA256

      2038bba2b8658e34c2355326587ad35dc32fe48789c5ac1d5e0852a4a95ebba4

    • SHA512

      f97acaebfec06d338f9f0314aeb7cbc6e2122782ff268c3bfb92ff1b2c2b484a7e9b4777e75e0fe5297618b2adf2003f326f95599dadb43420ddb2921d4bda5a

    • SSDEEP

      3072:mY1bhfmrJ3v1c5HaG722cGMdgnnlkqQAFfvjo4e27yqN7I2DAbEaWYEWO:X6J3vtG722cGjlknAJvj2e8EaWYEWO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks