Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 16:05

General

  • Target

    c443f8fe46e0beaf818347bef2c78bcc6a042a88f5886b2ea5789502ea59bb16.exe

  • Size

    1.8MB

  • MD5

    0b0c282762452d9995e7ec3861b27cf0

  • SHA1

    c0a3e123c7e9d5504f261653b3459edc6a6950d3

  • SHA256

    c443f8fe46e0beaf818347bef2c78bcc6a042a88f5886b2ea5789502ea59bb16

  • SHA512

    751271861ffe510b4c157c9ce63f060996ccbaeb759aa409d7b5eca85fd61fa549fb98438d67c9bdd53cc8d37e93eb5b3b9cd66d23f1f42ce999880df861bb6b

  • SSDEEP

    49152:5Kio75HHTZLc+vxFKUKnT3JELsFMkm//l1ECS/YDWyUNnYRaW:4iIHVAA6X7J1MkmlTSwyNYgW

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

test

C2

185.215.113.67:26260

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c443f8fe46e0beaf818347bef2c78bcc6a042a88f5886b2ea5789502ea59bb16.exe
    "C:\Users\Admin\AppData\Local\Temp\c443f8fe46e0beaf818347bef2c78bcc6a042a88f5886b2ea5789502ea59bb16.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3184
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Users\Admin\AppData\Local\Temp\1001106001\test2.exe
      "C:\Users\Admin\AppData\Local\Temp\1001106001\test2.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4416
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4460
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:2632
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3260
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2760

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    4
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      0b0c282762452d9995e7ec3861b27cf0

      SHA1

      c0a3e123c7e9d5504f261653b3459edc6a6950d3

      SHA256

      c443f8fe46e0beaf818347bef2c78bcc6a042a88f5886b2ea5789502ea59bb16

      SHA512

      751271861ffe510b4c157c9ce63f060996ccbaeb759aa409d7b5eca85fd61fa549fb98438d67c9bdd53cc8d37e93eb5b3b9cd66d23f1f42ce999880df861bb6b

    • C:\Users\Admin\AppData\Local\Temp\1001106001\test2.exe
      Filesize

      304KB

      MD5

      4b4e6b5cb3df4316921e5ebe8e5535f3

      SHA1

      52972472874c2a2a77f6202495a2f2c88e61218b

      SHA256

      4bc5cc31f213eaed731ae051e5f657cb5c43c6a8e9f68081148b081e41b88c06

      SHA512

      f348f2cb4c6030f6abfa7a93416809ed1741f9cf37c5e87cbe2baf42a66a91e3427add4abe9fddd4d43a37acd6653f037823b00e72fe588ebb19a87c221c3053

    • C:\Users\Admin\AppData\Local\Temp\TmpE119.tmp
      Filesize

      2KB

      MD5

      1420d30f964eac2c85b2ccfe968eebce

      SHA1

      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

      SHA256

      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

      SHA512

      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_krtwuexq.b1u.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/3184-6-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/3184-4-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/3184-8-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/3184-10-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/3184-9-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/3184-15-0x0000000000EB0000-0x000000000136B000-memory.dmp
      Filesize

      4.7MB

    • memory/3184-3-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/3184-5-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/3184-1-0x0000000077D94000-0x0000000077D96000-memory.dmp
      Filesize

      8KB

    • memory/3184-7-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/3184-0-0x0000000000EB0000-0x000000000136B000-memory.dmp
      Filesize

      4.7MB

    • memory/3184-2-0x0000000000EB0000-0x000000000136B000-memory.dmp
      Filesize

      4.7MB

    • memory/3260-129-0x000001E13DEC0000-0x000001E13DECA000-memory.dmp
      Filesize

      40KB

    • memory/3260-125-0x000001E125260000-0x000001E125270000-memory.dmp
      Filesize

      64KB

    • memory/3260-124-0x000001E125260000-0x000001E125270000-memory.dmp
      Filesize

      64KB

    • memory/3260-123-0x00007FFED1130000-0x00007FFED1BF1000-memory.dmp
      Filesize

      10.8MB

    • memory/3260-127-0x000001E125260000-0x000001E125270000-memory.dmp
      Filesize

      64KB

    • memory/3260-113-0x000001E13DB50000-0x000001E13DB72000-memory.dmp
      Filesize

      136KB

    • memory/3260-128-0x000001E13E030000-0x000001E13E042000-memory.dmp
      Filesize

      72KB

    • memory/3260-135-0x00007FFED1130000-0x00007FFED1BF1000-memory.dmp
      Filesize

      10.8MB

    • memory/3524-22-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/3524-18-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-158-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-157-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-156-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-155-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-154-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-153-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-152-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-151-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-150-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-138-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-19-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-21-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/3524-20-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
      Filesize

      4KB

    • memory/3524-25-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/3524-99-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-126-0x00000000004E0000-0x000000000099B000-memory.dmp
      Filesize

      4.7MB

    • memory/3524-24-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/3524-28-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/3524-27-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/3524-26-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/3524-23-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/4416-65-0x00000000051A0000-0x0000000005744000-memory.dmp
      Filesize

      5.6MB

    • memory/4416-98-0x0000000007320000-0x00000000074E2000-memory.dmp
      Filesize

      1.8MB

    • memory/4416-91-0x0000000006270000-0x0000000006282000-memory.dmp
      Filesize

      72KB

    • memory/4416-90-0x0000000006330000-0x000000000643A000-memory.dmp
      Filesize

      1.0MB

    • memory/4416-94-0x0000000006580000-0x00000000065E6000-memory.dmp
      Filesize

      408KB

    • memory/4416-93-0x0000000006440000-0x000000000648C000-memory.dmp
      Filesize

      304KB

    • memory/4416-137-0x0000000073610000-0x0000000073DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4416-92-0x00000000062D0000-0x000000000630C000-memory.dmp
      Filesize

      240KB

    • memory/4416-66-0x0000000004B00000-0x0000000004B92000-memory.dmp
      Filesize

      584KB

    • memory/4416-100-0x0000000007A20000-0x0000000007F4C000-memory.dmp
      Filesize

      5.2MB

    • memory/4416-97-0x0000000006F00000-0x0000000006F50000-memory.dmp
      Filesize

      320KB

    • memory/4416-89-0x00000000067E0000-0x0000000006DF8000-memory.dmp
      Filesize

      6.1MB

    • memory/4416-86-0x00000000061A0000-0x00000000061BE000-memory.dmp
      Filesize

      120KB

    • memory/4416-85-0x00000000057D0000-0x0000000005846000-memory.dmp
      Filesize

      472KB

    • memory/4416-64-0x0000000073610000-0x0000000073DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4416-68-0x0000000004BC0000-0x0000000004BCA000-memory.dmp
      Filesize

      40KB

    • memory/4416-67-0x0000000004D00000-0x0000000004D10000-memory.dmp
      Filesize

      64KB

    • memory/4416-63-0x00000000000C0000-0x0000000000112000-memory.dmp
      Filesize

      328KB