General

  • Target

    e1f0253a23125b5bf1a4bac890ac4ddf.exe

  • Size

    6.6MB

  • Sample

    230903-hqcdksgg93

  • MD5

    e1f0253a23125b5bf1a4bac890ac4ddf

  • SHA1

    80efca30c866d7c6d55141ea714d73533c92878c

  • SHA256

    c82ae04b929c0ce3df439d0b8e258703fccadfeeabd355706f8601104b52eec4

  • SHA512

    f4c0b0f3f8868d2ef5c3d4e22ab971c654913a5b44bb784d6a4b05a9562905b9dc9d51811a93c9d1b9a25cc64d508a0b55c8dc26398a1b9dab7ed1a1dd87c911

  • SSDEEP

    98304:mC0+v0HZRqvQatWSCG1EodfTRWAD7XPTl9H17aa2/96qtm6E2X2p8jzXPL42:mvIgDlSPC0rXDpaa2/hm6X2pCPP

Malware Config

Extracted

Family

amadey

Version

3.88

C2

5.42.64.33/vu3skClDn/index.php

Attributes
  • install_dir

    0ac15cf625

  • install_file

    yiueea.exe

  • strings_key

    23e63d80d583519d75db46f354137051

rc4.plain

Extracted

Family

redline

Botnet

010923

C2

happy1sept.tuktuk.ug:11290

Attributes
  • auth_value

    8338bf26f599326ee45afe9d54f7ef8e

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Targets

    • Target

      e1f0253a23125b5bf1a4bac890ac4ddf.exe

    • Size

      6.6MB

    • MD5

      e1f0253a23125b5bf1a4bac890ac4ddf

    • SHA1

      80efca30c866d7c6d55141ea714d73533c92878c

    • SHA256

      c82ae04b929c0ce3df439d0b8e258703fccadfeeabd355706f8601104b52eec4

    • SHA512

      f4c0b0f3f8868d2ef5c3d4e22ab971c654913a5b44bb784d6a4b05a9562905b9dc9d51811a93c9d1b9a25cc64d508a0b55c8dc26398a1b9dab7ed1a1dd87c911

    • SSDEEP

      98304:mC0+v0HZRqvQatWSCG1EodfTRWAD7XPTl9H17aa2/96qtm6E2X2p8jzXPL42:mvIgDlSPC0rXDpaa2/hm6X2pCPP

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks