Analysis

  • max time kernel
    300s
  • max time network
    276s
  • platform
    windows10-1703_x64
  • resource
    win10-20230831-en
  • resource tags

    arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-09-2023 22:15

General

  • Target

    61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad.exe

  • Size

    2.4MB

  • MD5

    a2f2e39ba9cd5bbd496e5f6e46210cd6

  • SHA1

    738b4f192a6e5e3311e8788ae8872ff2166672f9

  • SHA256

    61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad

  • SHA512

    f34ffeae482fdd9105e4838664c62dc6148ffe924a89083e6d9d77cec98cf0258b60b6e7c009ea5b1d09bfb98c57b862c47008f258ae2e74c68d2d8bcafa322a

  • SSDEEP

    49152:rHSnhemOWEUuSyr9GVHyK1OqdzuepWVOsyplgVFi9d3ra+RKrpce+7:sOPkHycOnepWIs2lgfy3DRCZo

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://5.42.64.33/vu3skClDn/index.php

Attributes
  • install_dir

    a304d35d74

  • install_file

    yiueea.exe

  • strings_key

    3ae6c4e6339065c6f5a368011bb5cb8c

rc4.plain

Extracted

Family

redline

Botnet

amadey_api

C2

amadapi.tuktuk.ug:11290

Attributes
  • auth_value

    a004bea47cf55a1c8841d46c3fe3e6f5

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad.exe
    "C:\Users\Admin\AppData\Local\Temp\61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN 61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad.exe /TR "C:\Users\Admin\AppData\Local\Temp\61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad.exe" /F
      2⤵
      • Creates scheduled task(s)
      PID:4136
    • C:\Users\Admin\AppData\Local\Temp\1000498001\taskhost.exe
      "C:\Users\Admin\AppData\Local\Temp\1000498001\taskhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4064
    • C:\Users\Admin\AppData\Local\Temp\1000499001\winlog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000499001\winlog.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:320
  • C:\Users\Admin\AppData\Local\Temp\61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad.exe
    C:\Users\Admin\AppData\Local\Temp\61ae562ea867b2b85de6b6482dd1d315b49497ec2404e799d71a7df9a434a4ad.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000002051\BRRR.exe

    Filesize

    708B

    MD5

    2382378378c002d88b9a507c712c3349

    SHA1

    2e894db3808b554abadc8b144338ad9e2ea937ba

    SHA256

    37a4e56c497e170de6e152bc479624eb8d7ccb35bad5a190f2fdb17ac699cffa

    SHA512

    2120f9ae9e5d63ee9aa5aa25e24081662059bdeb01afd8b21ddb8bdfff22832ea0c1dec51dbcbf714e1e82537d624f0ddf0b862ff218b9d2a38941fbe63c3258

  • C:\Users\Admin\AppData\Local\Temp\1000498001\taskhost.exe

    Filesize

    1.0MB

    MD5

    a265ef334c611306f2e3fa8840b1ae7d

    SHA1

    bfda73f8df4dd783cc6d3571864921cf94e2066d

    SHA256

    c08c529f426ee56246cfd750c2e0e9c43df8b54247c9a14ac07508e178776adc

    SHA512

    f3ff0d1a40fa0b094c9b5854d68a32e7efbb044167a15924bb6a24d4a5dadb56dc33d055fc134649d2e99c7b0ee05b98742d890a629d688b866f3022282f1441

  • C:\Users\Admin\AppData\Local\Temp\1000498001\taskhost.exe

    Filesize

    1.0MB

    MD5

    a265ef334c611306f2e3fa8840b1ae7d

    SHA1

    bfda73f8df4dd783cc6d3571864921cf94e2066d

    SHA256

    c08c529f426ee56246cfd750c2e0e9c43df8b54247c9a14ac07508e178776adc

    SHA512

    f3ff0d1a40fa0b094c9b5854d68a32e7efbb044167a15924bb6a24d4a5dadb56dc33d055fc134649d2e99c7b0ee05b98742d890a629d688b866f3022282f1441

  • C:\Users\Admin\AppData\Local\Temp\1000498001\taskhost.exe

    Filesize

    1.0MB

    MD5

    a265ef334c611306f2e3fa8840b1ae7d

    SHA1

    bfda73f8df4dd783cc6d3571864921cf94e2066d

    SHA256

    c08c529f426ee56246cfd750c2e0e9c43df8b54247c9a14ac07508e178776adc

    SHA512

    f3ff0d1a40fa0b094c9b5854d68a32e7efbb044167a15924bb6a24d4a5dadb56dc33d055fc134649d2e99c7b0ee05b98742d890a629d688b866f3022282f1441

  • C:\Users\Admin\AppData\Local\Temp\1000499001\winlog.exe

    Filesize

    2.6MB

    MD5

    3f821e69fe1b38097b29ac284016858a

    SHA1

    3995cad76f1313243e5c8abce901876638575341

    SHA256

    203abb4fef06659cf437ca0d5c338b7e0ed1add2645361ba92ab5aab6e3a0e08

    SHA512

    704a799fae6f6139f9c66a1f11bff243a4381ff69028b1fc1f903c8c75d303a9769b6843c67f794c1c85dd9b10dd1c07bead63702a2f077cb467e5a50c99d5d7

  • C:\Users\Admin\AppData\Local\Temp\1000499001\winlog.exe

    Filesize

    2.6MB

    MD5

    3f821e69fe1b38097b29ac284016858a

    SHA1

    3995cad76f1313243e5c8abce901876638575341

    SHA256

    203abb4fef06659cf437ca0d5c338b7e0ed1add2645361ba92ab5aab6e3a0e08

    SHA512

    704a799fae6f6139f9c66a1f11bff243a4381ff69028b1fc1f903c8c75d303a9769b6843c67f794c1c85dd9b10dd1c07bead63702a2f077cb467e5a50c99d5d7

  • C:\Users\Admin\AppData\Local\Temp\1000499001\winlog.exe

    Filesize

    2.6MB

    MD5

    3f821e69fe1b38097b29ac284016858a

    SHA1

    3995cad76f1313243e5c8abce901876638575341

    SHA256

    203abb4fef06659cf437ca0d5c338b7e0ed1add2645361ba92ab5aab6e3a0e08

    SHA512

    704a799fae6f6139f9c66a1f11bff243a4381ff69028b1fc1f903c8c75d303a9769b6843c67f794c1c85dd9b10dd1c07bead63702a2f077cb467e5a50c99d5d7

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

    Filesize

    782.6MB

    MD5

    839c8c68fdb5c750f1cf8dbd3851ac6d

    SHA1

    8ecc244e7442ea96b0e786bac05703271adcacc3

    SHA256

    7529b8e8e38916a74f8c933a3af004f715c64379e888c6a269ed249e23c4fb36

    SHA512

    da7d76ba8f093852b1ec954125351f22d72c33f6ea0cf0a93805c41ad27a33225477af51d4c7d5487235ed9355b073946ec5388fddd9d6011bd92661987e35d8

  • memory/320-247-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-522-0x00007FF980200000-0x00007FF9803DB000-memory.dmp

    Filesize

    1.9MB

  • memory/320-230-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB

  • memory/320-232-0x00007FF97D440000-0x00007FF97D689000-memory.dmp

    Filesize

    2.3MB

  • memory/320-233-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB

  • memory/320-234-0x00007FF980140000-0x00007FF980141000-memory.dmp

    Filesize

    4KB

  • memory/320-549-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-235-0x00007FF900020000-0x00007FF900021000-memory.dmp

    Filesize

    4KB

  • memory/320-547-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-545-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-236-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-237-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-238-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-543-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-541-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-539-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-537-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-534-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-239-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-241-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-243-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-244-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-245-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-246-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-222-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-248-0x00007FF980200000-0x00007FF9803DB000-memory.dmp

    Filesize

    1.9MB

  • memory/320-525-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-249-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB

  • memory/320-521-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-374-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/320-252-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB

  • memory/320-251-0x00007FF97D440000-0x00007FF97D689000-memory.dmp

    Filesize

    2.3MB

  • memory/320-250-0x0000000000AD0000-0x0000000001338000-memory.dmp

    Filesize

    8.4MB

  • memory/1856-530-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-532-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-531-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-526-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-527-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-528-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-529-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3112-29-0x00000000003B0000-0x000000000050C000-memory.dmp

    Filesize

    1.4MB

  • memory/3112-37-0x00000000003B0000-0x000000000050C000-memory.dmp

    Filesize

    1.4MB

  • memory/3112-30-0x00000000003B0000-0x000000000050C000-memory.dmp

    Filesize

    1.4MB

  • memory/3492-73-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-2-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-1-0x0000000077D34000-0x0000000077D35000-memory.dmp

    Filesize

    4KB

  • memory/3492-51-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-3-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-4-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-7-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-5-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-6-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/3492-0-0x00000000012B0000-0x00000000018F0000-memory.dmp

    Filesize

    6.2MB

  • memory/4064-57-0x00000000094F0000-0x0000000009500000-memory.dmp

    Filesize

    64KB

  • memory/4064-81-0x0000000072A20000-0x000000007310E000-memory.dmp

    Filesize

    6.9MB

  • memory/4064-31-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/4064-40-0x0000000072A20000-0x000000007310E000-memory.dmp

    Filesize

    6.9MB

  • memory/4064-41-0x0000000006DB0000-0x0000000006DB6000-memory.dmp

    Filesize

    24KB

  • memory/4064-54-0x000000000EF90000-0x000000000F596000-memory.dmp

    Filesize

    6.0MB

  • memory/4064-55-0x000000000EA90000-0x000000000EB9A000-memory.dmp

    Filesize

    1.0MB

  • memory/4064-100-0x00000000108D0000-0x0000000010DFC000-memory.dmp

    Filesize

    5.2MB

  • memory/4064-99-0x000000000FC50000-0x000000000FE12000-memory.dmp

    Filesize

    1.8MB

  • memory/4064-92-0x000000000FEA0000-0x000000001039E000-memory.dmp

    Filesize

    5.0MB

  • memory/4064-91-0x000000000ED80000-0x000000000EDE6000-memory.dmp

    Filesize

    408KB

  • memory/4064-90-0x000000000EE20000-0x000000000EEB2000-memory.dmp

    Filesize

    584KB

  • memory/4064-89-0x000000000ED00000-0x000000000ED76000-memory.dmp

    Filesize

    472KB

  • memory/4064-56-0x000000000E980000-0x000000000E992000-memory.dmp

    Filesize

    72KB

  • memory/4064-85-0x00000000094F0000-0x0000000009500000-memory.dmp

    Filesize

    64KB

  • memory/4064-60-0x000000000E9A0000-0x000000000E9DE000-memory.dmp

    Filesize

    248KB

  • memory/4064-63-0x000000000EA20000-0x000000000EA6B000-memory.dmp

    Filesize

    300KB

  • memory/4064-523-0x0000000072A20000-0x000000007310E000-memory.dmp

    Filesize

    6.9MB

  • memory/4532-70-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-83-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-77-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-72-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-71-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-221-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-69-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-68-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-67-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-66-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-82-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-65-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-64-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-80-0x00007FF980200000-0x00007FF9803DB000-memory.dmp

    Filesize

    1.9MB

  • memory/4532-62-0x00007FF980140000-0x00007FF980141000-memory.dmp

    Filesize

    4KB

  • memory/4532-58-0x00007FF97D440000-0x00007FF97D689000-memory.dmp

    Filesize

    2.3MB

  • memory/4532-61-0x00007FF900020000-0x00007FF900021000-memory.dmp

    Filesize

    4KB

  • memory/4532-84-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB

  • memory/4532-59-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB

  • memory/4532-86-0x00007FF97D440000-0x00007FF97D689000-memory.dmp

    Filesize

    2.3MB

  • memory/4532-107-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-231-0x00007FF980200000-0x00007FF9803DB000-memory.dmp

    Filesize

    1.9MB

  • memory/4532-53-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB

  • memory/4532-52-0x0000000000810000-0x0000000001078000-memory.dmp

    Filesize

    8.4MB

  • memory/4532-109-0x00007FF980200000-0x00007FF9803DB000-memory.dmp

    Filesize

    1.9MB

  • memory/4532-228-0x00007FF97D440000-0x00007FF97D689000-memory.dmp

    Filesize

    2.3MB

  • memory/4532-224-0x00007FF980150000-0x00007FF9801FE000-memory.dmp

    Filesize

    696KB