General

  • Target

    61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad

  • Size

    2.4MB

  • Sample

    230910-16nqnabg8v

  • MD5

    a2f2e39ba9cd5bbd496e5f6e46210cd6

  • SHA1

    738b4f192a6e5e3311e8788ae8872ff2166672f9

  • SHA256

    61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad

  • SHA512

    f34ffeae482fdd9105e4838664c62dc6148ffe924a89083e6d9d77cec98cf0258b60b6e7c009ea5b1d09bfb98c57b862c47008f258ae2e74c68d2d8bcafa322a

  • SSDEEP

    49152:rHSnhemOWEUuSyr9GVHyK1OqdzuepWVOsyplgVFi9d3ra+RKrpce+7:sOPkHycOnepWIs2lgfy3DRCZo

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://5.42.64.33/vu3skClDn/index.php

Attributes
  • install_dir

    a304d35d74

  • install_file

    yiueea.exe

  • strings_key

    3ae6c4e6339065c6f5a368011bb5cb8c

rc4.plain

Extracted

Family

redline

Botnet

amadey_api

C2

amadapi.tuktuk.ug:11290

Attributes
  • auth_value

    a004bea47cf55a1c8841d46c3fe3e6f5

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Targets

    • Target

      61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad

    • Size

      2.4MB

    • MD5

      a2f2e39ba9cd5bbd496e5f6e46210cd6

    • SHA1

      738b4f192a6e5e3311e8788ae8872ff2166672f9

    • SHA256

      61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad

    • SHA512

      f34ffeae482fdd9105e4838664c62dc6148ffe924a89083e6d9d77cec98cf0258b60b6e7c009ea5b1d09bfb98c57b862c47008f258ae2e74c68d2d8bcafa322a

    • SSDEEP

      49152:rHSnhemOWEUuSyr9GVHyK1OqdzuepWVOsyplgVFi9d3ra+RKrpce+7:sOPkHycOnepWIs2lgfy3DRCZo

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks