General

  • Target

    tmp

  • Size

    4.0MB

  • Sample

    231029-nr6lpsfe91

  • MD5

    229df5fd5f850d26bb0b0a05f0918e9a

  • SHA1

    400871984e6d833956f06734d7be5d8b7c8cb997

  • SHA256

    4b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd

  • SHA512

    1d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756

  • SSDEEP

    98304:dCUPT4Mzeh+6D6UH+phuRO5bezZvSZ0NOk/Lg8eSjD:dCwe4O7H45bezZvIaOk/LgbSjD

Malware Config

Extracted

Family

amadey

Version

3.80

C2

http://45.15.156.208/jd9dd3Vw/index.php

http://second.amadgood.com/jd9dd3Vw/index.php

Attributes
  • install_dir

    eb0f58bce7

  • install_file

    oneetx.exe

  • strings_key

    2b74c848ebcfe9bcac3cd4aec559934c

rc4.plain

Extracted

Family

laplas

C2

http://206.189.229.43

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Targets

    • Target

      tmp

    • Size

      4.0MB

    • MD5

      229df5fd5f850d26bb0b0a05f0918e9a

    • SHA1

      400871984e6d833956f06734d7be5d8b7c8cb997

    • SHA256

      4b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd

    • SHA512

      1d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756

    • SSDEEP

      98304:dCUPT4Mzeh+6D6UH+phuRO5bezZvSZ0NOk/Lg8eSjD:dCwe4O7H45bezZvIaOk/LgbSjD

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Impact

Service Stop

1
T1489

Tasks