Analysis

  • max time kernel
    293s
  • max time network
    284s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 05:01

General

  • Target

    170004b7b6bab6c3c860a6402f9d3d8988e4f3de7682e28738c3c27ac33b0e1c.exe

  • Size

    1.8MB

  • MD5

    b85fa0d79d936b8b006c535d006c7f29

  • SHA1

    210085d4f3cf1cf08c34baa5bfba0b0fc5a6c639

  • SHA256

    170004b7b6bab6c3c860a6402f9d3d8988e4f3de7682e28738c3c27ac33b0e1c

  • SHA512

    263b04b455dd7af8455eca46ff9cf833d53a8a3d3c3a4bdf3cfc2edfcf6993c19f2ecc6f2a61ad4c35b57264e3e08f545358c994eb8078aeb1d0403b218da9a9

  • SSDEEP

    49152:K23fbpRhR0OiwF7BESrgRSzLBEF7YcMs6:3zhR9FdVOFSz

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

1307newbild

C2

185.215.113.67:40960

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\170004b7b6bab6c3c860a6402f9d3d8988e4f3de7682e28738c3c27ac33b0e1c.exe
    "C:\Users\Admin\AppData\Local\Temp\170004b7b6bab6c3c860a6402f9d3d8988e4f3de7682e28738c3c27ac33b0e1c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Local\Temp\1000160001\Files.exe
        "C:\Users\Admin\AppData\Local\Temp\1000160001\Files.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 108
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2208
      • C:\Users\Admin\AppData\Local\Temp\1000202001\567jn7x.exe
        "C:\Users\Admin\AppData\Local\Temp\1000202001\567jn7x.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 108
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1468
      • C:\Users\Admin\AppData\Local\Temp\1000240001\newstart.exe
        "C:\Users\Admin\AppData\Local\Temp\1000240001\newstart.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:772
      • C:\Users\Admin\AppData\Local\Temp\1000259001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000259001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 108
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2672
      • C:\Users\Admin\AppData\Local\Temp\1000304001\acev.exe
        "C:\Users\Admin\AppData\Local\Temp\1000304001\acev.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2740
      • C:\Users\Admin\AppData\Local\Temp\1000305001\34v3vz.exe
        "C:\Users\Admin\AppData\Local\Temp\1000305001\34v3vz.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 188
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2072
      • C:\Users\Admin\AppData\Local\Temp\1000308001\robo.exe
        "C:\Users\Admin\AppData\Local\Temp\1000308001\robo.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 188
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2948
      • C:\Users\Admin\AppData\Local\Temp\1000313001\newwork.exe
        "C:\Users\Admin\AppData\Local\Temp\1000313001\newwork.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Users\Admin\AppData\Local\Temp\9b26cd18f9\Hkbsse.exe
          "C:\Users\Admin\AppData\Local\Temp\9b26cd18f9\Hkbsse.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Users\Admin\AppData\Local\Temp\1000007001\2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000007001\2.exe"
            5⤵
            • Executes dropped EXE
            PID:1604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000007001\2.exe

    Filesize

    285KB

    MD5

    834fd33ab762fd5ab107b994a22337d4

    SHA1

    c894f3ed162b93c0881388ee18bbe0cb6bbf7b0d

    SHA256

    65ff684e5c0525b968da206392408a4804fa0cc545f96c631dbe2336c47beed4

    SHA512

    e9f83b268a88f30fb738b53217b9f51f43936fab9c498666e158cc84c999bec5f9cbfbdca54aa7611b95c1503fbd35555dd3c81bb010957d82deb8a95ee7e053

  • C:\Users\Admin\AppData\Local\Temp\1000160001\Files.exe

    Filesize

    1.3MB

    MD5

    90b3832d4da1a85d18c9c515cb01780e

    SHA1

    57a70473e3046328cdce3da7943d13c1a79fe8c5

    SHA256

    ba82b9708925f266c292334bc5e20e963c6e20ce134f03f79892fd5c26e645f8

    SHA512

    3987c88a9a30a0c1b2ca03e784e3c0631f83e5576faa3243787ab2407f1fd0f9302a538e0caccc785d308802eabaf91ded96902cab70be51482513c72cd383e2

  • C:\Users\Admin\AppData\Local\Temp\1000202001\567jn7x.exe

    Filesize

    1.1MB

    MD5

    e8a1d35e54a6982c175c4351f3ce0dcd

    SHA1

    9e5c8167d0957701d549f4586f9b5e9861df5471

    SHA256

    6565ab8e7be0d3e8544a49cb90e79715df0120d03c187ba9443ab738ca4dca28

    SHA512

    6bb5a288d5fd7962e5bc80cb8785ecc67d83be49ec701bb61a88d7d3e0af90a0747d1f015506b07d2661becf98ac76f067cecf261d507b51dcfdbade9f31d78c

  • C:\Users\Admin\AppData\Local\Temp\1000240001\newstart.exe

    Filesize

    297KB

    MD5

    a20fc3377c07aa683a47397f9f5ff355

    SHA1

    13160e27dcea48dc9c5393948b7918cb2fcdd759

    SHA256

    f7891ca59e0907217db3eeafbe751e2d184317a871450b5ec401217a12df9d33

    SHA512

    dcdba7203efeea40366375fb54123b11bba972552795c64cbe912bef137698d308ea8e370732e5a65cba5687fbe6095bd53e5e1e49e3a6d8cf6912ebb61da254

  • C:\Users\Admin\AppData\Local\Temp\1000259001\gold.exe

    Filesize

    527KB

    MD5

    3828babaa69c01aa31609e67ac8c1f71

    SHA1

    97c9185851f81f6d9cffa22105dc858add2768f8

    SHA256

    a13c3863d0fdb36d18368500bd07167cd058d7b6fb511a9356b2cf99d14ccb48

    SHA512

    b1baf57c8a90df0142d913e83046e532161c72e894dc5aa46d3368f9e8c6d9a97067def52d07367f5a15dba84a4f6a040c3ef289a819c48d5be5653583a69234

  • C:\Users\Admin\AppData\Local\Temp\1000304001\acev.exe

    Filesize

    681KB

    MD5

    4f5771aa008fb55801a3f9fba7130f69

    SHA1

    eaace725791c08810198c08907b84b8850d4ef5b

    SHA256

    447ed0bdf4f8d0479545724b9578d2a3296b6bc5e2162d7ba405276234eccf0d

    SHA512

    0ce8c4c44338d92f4a5f07f38a93812a85ce5524a4ed0c4e4d616127ea6fe02e94df0938075b4d2dc3eead2fac4a827230b0d2e1333bb51146d92417b1a5bfec

  • C:\Users\Admin\AppData\Local\Temp\1000305001\34v3vz.exe

    Filesize

    330KB

    MD5

    61547b701d759958b78b75aeca77279c

    SHA1

    21e5b345bdcaaeadf6df1359f805f63aafabe223

    SHA256

    0a18067c173a7c4bdc24b8d3a847814b30733cecfdcc305c431a3d1fcc322536

    SHA512

    f65d898c13b09bd5f1102ad95e68d5b9982214a53d5a13db12cf287468d1740cfccee407d27534331c29f21705b8fed8b3bfecdda49224f2b9e33364392aaa1c

  • C:\Users\Admin\AppData\Local\Temp\1000308001\robo.exe

    Filesize

    326KB

    MD5

    133cece8f596e1c7b89705d4d4c4d5f3

    SHA1

    bc9e2cd9b30f4c6d7d20a509d85c8fb0166a9510

    SHA256

    dcff0ce8faf0bc8555c4213eecf50f8e98a72b9cac87676239afd9eb5d7ed8f6

    SHA512

    aa81bebcc555753bc5215cc5a97d108ec5990abd3c3f2d74d1f5cf563afeea639405273c47f30bcfb0f85eab29f340edde01f8e6ac8a9131a06815bff1b84633

  • C:\Users\Admin\AppData\Local\Temp\1000313001\newwork.exe

    Filesize

    416KB

    MD5

    3764897fd08b8427b978fb099c091f71

    SHA1

    a6abba0f071fbf0d4fa529b773678c6532493164

    SHA256

    a67f6fa1fa32b492f08ae46e187a143d8b107863df119cdb0759b39446827a68

    SHA512

    472730a36d32c15b4758c0c6051f27a3e72cf09e7e9d031ca923bb3d098fc7bd05e3acd00e204d41cc9c0b65ddf88cc151e9cb8e6646a73a380499c83ea4bc42

  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe

    Filesize

    1.8MB

    MD5

    b85fa0d79d936b8b006c535d006c7f29

    SHA1

    210085d4f3cf1cf08c34baa5bfba0b0fc5a6c639

    SHA256

    170004b7b6bab6c3c860a6402f9d3d8988e4f3de7682e28738c3c27ac33b0e1c

    SHA512

    263b04b455dd7af8455eca46ff9cf833d53a8a3d3c3a4bdf3cfc2edfcf6993c19f2ecc6f2a61ad4c35b57264e3e08f545358c994eb8078aeb1d0403b218da9a9

  • \Users\Admin\AppData\Roaming\d3d9.dll

    Filesize

    649KB

    MD5

    103c525aa49b81407e72a346baa3ec19

    SHA1

    1ae74f6ef71b929472d28d064fc0c17d0fc54d1c

    SHA256

    0593eef89f1bde96f5d469281de905717e9b38a70d9b374c9c3193fcb740a22d

    SHA512

    4fb74f42fce676b37208b75ce378f4b91772f4c088a7c3c8d120f92c67d337dad99e21f26da5adaff0a2566158ec33de35e8341415a1f6a729d5840cee69ef8b

  • memory/772-92-0x0000000000F10000-0x0000000000F60000-memory.dmp

    Filesize

    320KB

  • memory/1336-229-0x0000000001080000-0x00000000011F6000-memory.dmp

    Filesize

    1.5MB

  • memory/1336-73-0x0000000001080000-0x00000000011F6000-memory.dmp

    Filesize

    1.5MB

  • memory/1604-226-0x0000000000400000-0x0000000002460000-memory.dmp

    Filesize

    32.4MB

  • memory/2500-41-0x0000000000020000-0x0000000000021000-memory.dmp

    Filesize

    4KB

  • memory/2556-17-0x0000000000CF0000-0x000000000119D000-memory.dmp

    Filesize

    4.7MB

  • memory/2556-0-0x0000000000CF0000-0x000000000119D000-memory.dmp

    Filesize

    4.7MB

  • memory/2556-5-0x0000000000CF0000-0x000000000119D000-memory.dmp

    Filesize

    4.7MB

  • memory/2556-3-0x0000000000CF0000-0x000000000119D000-memory.dmp

    Filesize

    4.7MB

  • memory/2556-2-0x0000000000CF1000-0x0000000000D1F000-memory.dmp

    Filesize

    184KB

  • memory/2556-18-0x00000000063B0000-0x000000000685D000-memory.dmp

    Filesize

    4.7MB

  • memory/2556-1-0x0000000077520000-0x0000000077522000-memory.dmp

    Filesize

    8KB

  • memory/2556-14-0x0000000000CF0000-0x000000000119D000-memory.dmp

    Filesize

    4.7MB

  • memory/2740-127-0x0000000000340000-0x0000000000346000-memory.dmp

    Filesize

    24KB

  • memory/2740-126-0x00000000009D0000-0x0000000000A80000-memory.dmp

    Filesize

    704KB

  • memory/2844-43-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-20-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-56-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-57-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-58-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-54-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-72-0x0000000005BE0000-0x0000000005D56000-memory.dmp

    Filesize

    1.5MB

  • memory/2844-53-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-52-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-51-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-91-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-50-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-49-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-48-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-47-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-46-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-45-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-44-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-22-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-55-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-225-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-227-0x0000000005BE0000-0x0000000005D56000-memory.dmp

    Filesize

    1.5MB

  • memory/2844-19-0x0000000001251000-0x000000000127F000-memory.dmp

    Filesize

    184KB

  • memory/2844-15-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-228-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-230-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-231-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-232-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-233-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-234-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-235-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-236-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-237-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-238-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-239-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-240-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-241-0x0000000001250000-0x00000000016FD000-memory.dmp

    Filesize

    4.7MB