Resubmissions

01-07-2024 10:57

240701-m2gvna1bmr 10

27-06-2024 14:07

240627-re4s5axbqm 10

26-06-2024 21:27

240626-1awrdsvdkd 10

Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:57

General

  • Target

    2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c.exe

  • Size

    1.9MB

  • MD5

    f7b7a8eb191d45b9cf730d6fe78d36e1

  • SHA1

    0b7a7220d686c904b0ea89b6e036fb21acf0f85b

  • SHA256

    2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

  • SHA512

    b282e77a5855c5b302139740dfc870eec9a358669b84a8a35ccbef6abc40c4182fb34cf24d17bd5012173e71b8d7c7ddecc834248a470e7e9cffc3cdd19a4b36

  • SSDEEP

    49152:0YUvB6P4Zu2Zrq9Lp8lt+YPawAYsOWgu30w:KwPpN0tviwAY+g0n

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newlogs

C2

85.28.47.7:17210

Extracted

Family

stealc

Botnet

ZOV

C2

http://40.86.87.10

Attributes
  • url_path

    /108e010e8f91c38c.php

Extracted

Family

redline

Botnet

newbuild

C2

185.215.113.67:40960

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c.exe
    "C:\Users\Admin\AppData\Local\Temp\2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Local\Temp\1000111001\streamer.exe
        "C:\Users\Admin\AppData\Local\Temp\1000111001\streamer.exe"
        3⤵
        • Executes dropped EXE
        PID:756
      • C:\Users\Admin\AppData\Local\Temp\1000112001\TpWWMUpe0LEV.exe
        "C:\Users\Admin\AppData\Local\Temp\1000112001\TpWWMUpe0LEV.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:896
      • C:\Users\Admin\AppData\Local\Temp\1000125001\Freshbuild.exe
        "C:\Users\Admin\AppData\Local\Temp\1000125001\Freshbuild.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
          "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
          4⤵
          • Executes dropped EXE
          PID:3068
      • C:\Users\Admin\AppData\Local\Temp\1000128001\crypt6.exe
        "C:\Users\Admin\AppData\Local\Temp\1000128001\crypt6.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 96
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:616
      • C:\Users\Admin\AppData\Local\Temp\1000130001\newlogs.exe
        "C:\Users\Admin\AppData\Local\Temp\1000130001\newlogs.exe"
        3⤵
        • Executes dropped EXE
        PID:1692
      • C:\Users\Admin\AppData\Local\Temp\1000131001\stealc_zov.exe
        "C:\Users\Admin\AppData\Local\Temp\1000131001\stealc_zov.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2388
      • C:\Users\Admin\AppData\Local\Temp\1000132001\newbuild.exe
        "C:\Users\Admin\AppData\Local\Temp\1000132001\newbuild.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:924
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9c997c70c4c0fab353ff2ef7022f93e

      SHA1

      da0054adffd36266978b3545e3452733190cfb6e

      SHA256

      4c9ad6669b0f97e939e2a88093495602917955d98a3236ef7a5f4cfb8d253456

      SHA512

      7a44b7013cce75320047618a773d7f7c3cd19bb137c36e7036dc137e557fd94bb2f19532d3ae4409e990b6c276bc38d209414874d139fe489fffecfcfa38003b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f9cfe08510f63a1d766bec9f0e9d37d

      SHA1

      cb0ed4e02d307bba8c88897ac94b2a1643da50f6

      SHA256

      9a6e46de5844c935dd20bc3935b5e80352648d759d93f9111d667075b1ce1f4b

      SHA512

      134b57c9183fc7004b5f9ffa292bef344112a6f0f46c5477292c02a8d827f8d2b8ee4fa45fda2d8adbc6681fcbf4b33ba3777b766e48ea330b838fdc3dad3a47

    • C:\Users\Admin\AppData\Local\Temp\1000111001\streamer.exe

      Filesize

      6.2MB

      MD5

      b9265c31743db2e9698a08df7b0c5e9d

      SHA1

      aa01367b13f827a5773d0781692809ae175bc718

      SHA256

      b2a10d42ed9b902a6a4a40b47da8448c9fa61f268f3ffb37d08bd5f5e213a0af

      SHA512

      1678d62ad17ce27394599f2835f3c1f209f544fdfae4c54034e7da06936768fe487a55811d9f0919018113af50153437ea0631968814910db69df0ffda36a133

    • C:\Users\Admin\AppData\Local\Temp\1000112001\TpWWMUpe0LEV.exe

      Filesize

      1.2MB

      MD5

      242214131486132e33ceda794d66ca1f

      SHA1

      4ce34fd91f5c9e35b8694007b286635663ef9bf2

      SHA256

      bac402b5749b2da2211db6d2404c1c621ccd0c2e5d492eb6f973b3e2d38dd361

      SHA512

      031e0904d949cec515f2d6f2b5e4b9c0df03637787ff14f20c58e711c54eec77d1f22aa0cf0f6efd65362c1fc0066645d5d005c6a77fe5b169427cdd42555d29

    • C:\Users\Admin\AppData\Local\Temp\1000115001\build.exe

      Filesize

      26KB

      MD5

      9e1d068c010f44392c93e0a339d60bbb

      SHA1

      2d7442ad6611a7134c4396ab7ecbff77b358d3bc

      SHA256

      55149eb20947374352992949e24855910bcf9dc7391935ddbd180f8f4307551c

      SHA512

      03ed444ad3abe5e5c1fb19ebdb50f16d26c8bacc6363502fd2d5485f1a041e35f35d93156dbe3c9b08f4276fce492eb1c28b4492c5464340637dce908545f524

    • C:\Users\Admin\AppData\Local\Temp\1000116001\FILE1.exe

      Filesize

      26KB

      MD5

      cfc1311bd822f58d9f5026f68e84761e

      SHA1

      c28766b10457e4de37c9188a1a5f47e8adfb3688

      SHA256

      735dcb1d08fc6995429a243ad6a59d48c3cf6668b319219f612838ea5215a2a3

      SHA512

      12044784e0245192d48f57a78ba4593ea49d4a4122ea295ca3ad660757eadae141336af57c309bdc3fa921fe3f5bc58dfce49561deed87d51a20e236a008f958

    • C:\Users\Admin\AppData\Local\Temp\1000125001\Freshbuild.exe

      Filesize

      415KB

      MD5

      07101cac5b9477ba636cd8ca7b9932cb

      SHA1

      59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

      SHA256

      488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

      SHA512

      02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

    • C:\Users\Admin\AppData\Local\Temp\1000128001\crypt6.exe

      Filesize

      512KB

      MD5

      a957dc16d684fbd7e12fc87e8ee12fea

      SHA1

      20c73ccfdba13fd9b79c9e02432be39e48e4b37d

      SHA256

      071b6c448d2546dea8caed872fca0d002f59a6b9849f0de2a565fc74b487fa37

      SHA512

      fd6982587fba779d6febb84dfa65ec3e048e17733c2f01b61996bedb170bb4bb1cbb822c0dd2cf44a7e601373abaf499885b13b7957dd2a307bbd8f2120e9b3b

    • C:\Users\Admin\AppData\Local\Temp\1000130001\newlogs.exe

      Filesize

      297KB

      MD5

      0970456d2e2bcb36f49d23f5f2eec4ce

      SHA1

      1e427bbeb209b636371d17801b14fabff87921be

      SHA256

      264db4d677606c95912a93a457675d5ebaa24dc886da8bbcb800fe831c540a54

      SHA512

      43c233e6c6fb20ee5830672f68eec2a1930aff6c3da185b7af56ede90970041157755b8893a86336711c8ba8cbe3f22818de8ddc1789ed65a7aacd596771909e

    • C:\Users\Admin\AppData\Local\Temp\1000131001\stealc_zov.exe

      Filesize

      158KB

      MD5

      253ccac8a47b80287f651987c0c779ea

      SHA1

      11db405849dbaa9b3759de921835df20fab35bc3

      SHA256

      262a400b339deea5089433709ce559d23253e23d23c07595b515755114147e2f

      SHA512

      af40e01bc3d36baf47eba1d5d6406220dfbcc52c6123dd8450e709fed3e72bed82aac6257fa7bdf7dd774f182919a5051e9712b2e7f1329defd0b159cb08385d

    • C:\Users\Admin\AppData\Local\Temp\1000132001\newbuild.exe

      Filesize

      297KB

      MD5

      9ab4de8b2f2b99f009d32aa790cd091b

      SHA1

      a86b16ee4676850bac14c50ee698a39454d0231e

      SHA256

      8a254344702dc6560312a8028e08f844b16804b1fbf4c438c3ca5058d7b65ea1

      SHA512

      a79341ec3407529daa0384de4cac25b665d3b0cb81e52ecada0ebfe37d7616b16da96b47b04f50ce0a6e46d5fced3298a459f78a087c6b6eac4ed444434c5fbe

    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe

      Filesize

      1.9MB

      MD5

      f7b7a8eb191d45b9cf730d6fe78d36e1

      SHA1

      0b7a7220d686c904b0ea89b6e036fb21acf0f85b

      SHA256

      2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

      SHA512

      b282e77a5855c5b302139740dfc870eec9a358669b84a8a35ccbef6abc40c4182fb34cf24d17bd5012173e71b8d7c7ddecc834248a470e7e9cffc3cdd19a4b36

    • C:\Users\Admin\AppData\Local\Temp\Cab9011.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9091.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Roaming\d3d9.dll

      Filesize

      279KB

      MD5

      8fa26f1e37d3ff7f736fc93d520bc8ab

      SHA1

      ad532e1cb4a1b3cd82c7a85647f8f6dd99833bb1

      SHA256

      6c47da8fbd12f22d7272fbf223e054bf5093c0922d0e8fb7d6289a5913c2e45d

      SHA512

      8a0b53cbc3a20e2f0fd41c486b1af1fbbcf7f2fed9f7368b672a07f25faaa2568bbdbcf0841233ac8c473a4d1dee099e90bf6098a6fa15e44b8526efdafc1287

    • memory/756-210-0x000000013FEE0000-0x0000000140576000-memory.dmp

      Filesize

      6.6MB

    • memory/896-226-0x0000000000F80000-0x00000000010B2000-memory.dmp

      Filesize

      1.2MB

    • memory/924-341-0x00000000003C0000-0x0000000000410000-memory.dmp

      Filesize

      320KB

    • memory/1444-1-0x0000000077DF0000-0x0000000077DF2000-memory.dmp

      Filesize

      8KB

    • memory/1444-10-0x0000000000D60000-0x0000000001231000-memory.dmp

      Filesize

      4.8MB

    • memory/1444-0-0x0000000000D60000-0x0000000001231000-memory.dmp

      Filesize

      4.8MB

    • memory/1444-17-0x0000000000D60000-0x0000000001231000-memory.dmp

      Filesize

      4.8MB

    • memory/1444-15-0x00000000069B0000-0x0000000006E81000-memory.dmp

      Filesize

      4.8MB

    • memory/1444-2-0x0000000000D61000-0x0000000000D8F000-memory.dmp

      Filesize

      184KB

    • memory/1444-5-0x0000000000D60000-0x0000000001231000-memory.dmp

      Filesize

      4.8MB

    • memory/1444-3-0x0000000000D60000-0x0000000001231000-memory.dmp

      Filesize

      4.8MB

    • memory/1692-307-0x0000000000D00000-0x0000000000D50000-memory.dmp

      Filesize

      320KB

    • memory/2388-568-0x0000000001300000-0x000000000153C000-memory.dmp

      Filesize

      2.2MB

    • memory/2388-325-0x0000000001300000-0x000000000153C000-memory.dmp

      Filesize

      2.2MB

    • memory/2388-405-0x0000000061E00000-0x0000000061EF3000-memory.dmp

      Filesize

      972KB

    • memory/2688-239-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-22-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-324-0x0000000007B50000-0x0000000007D8C000-memory.dmp

      Filesize

      2.2MB

    • memory/2688-289-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-248-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-18-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-404-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-19-0x0000000000841000-0x000000000086F000-memory.dmp

      Filesize

      184KB

    • memory/2688-494-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-20-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-194-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-326-0x0000000007B50000-0x0000000007D8C000-memory.dmp

      Filesize

      2.2MB

    • memory/2688-569-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-570-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-571-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-572-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-573-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-574-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-575-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-576-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB

    • memory/2688-577-0x0000000000840000-0x0000000000D11000-memory.dmp

      Filesize

      4.8MB