Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2024 16:33

General

  • Target

    setup.exe

  • Size

    1.9MB

  • MD5

    60fd2d6645e5b41740828e73d4040d5f

  • SHA1

    c135e0d348ff99c0155b88ef3ab603fed3018c8c

  • SHA256

    a840bdaefb80641123d7ca786ebace65769da70f45e18bd3f0c7ef7b2ffcabdd

  • SHA512

    ed2a187666f23fb12d585611b5cf947b00ef881345aa57a96bb3f81883c3ec7a750c4044d0d7e1c64c00764e4f9e9b86147423b4506343c1c1efba1f04192b84

  • SSDEEP

    49152:g04/3N9QDpjQgodOKqtuIGSPMunSeKRj/xo4012F:54VspjQgoYuknnS5li4

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Users\Admin\AppData\Local\Temp\onefile_2820_133668308867500000\stub.exe
          "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:408
      • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 64
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1796
      • C:\Users\Admin\AppData\Local\Temp\1000003001\4434.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\4434.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 64
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2112
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 64
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2640
      • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe"
        3⤵
        • Executes dropped EXE
        PID:2144
      • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe
        "C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:1732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe

    Filesize

    10.7MB

    MD5

    c8cf26425a6ce325035e6da8dfb16c4e

    SHA1

    31c2b3a26c05b4bf8dea8718d1df13a0c2be22ee

    SHA256

    9f7be9bf913d8378f094b3f6416db9aa4c80c380000202f7cfaddadb6efc41b4

    SHA512

    0321e48e185c22165ac6429e08afac1ccfdf393249436c8eac8a6d64794b3b399740aa5b2be23d568f57495d17e9220280ed1c2ea8f012b2c4021beb02cbc646

  • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

    Filesize

    529KB

    MD5

    d3e3cfe96ef97f2f14c7f7245d8e2cae

    SHA1

    36a7efd386eb6e4eea7395cdeb21e4653050ec0c

    SHA256

    519ee8e7e8891d779ac3238b9cb815fa2188c89ec58ccf96d8c5f14d53d2494b

    SHA512

    ee87bcf065f44ad081e0fb2ed5201fefe1f5934c4bbfc1e755214b300aa87e90158df012eec33562dc514111c553887ec9fd7420bfcf7069074a71c9fb6c0620

  • C:\Users\Admin\AppData\Local\Temp\1000003001\4434.exe

    Filesize

    413KB

    MD5

    607c413d4698582cc147d0f0d8ce5ef1

    SHA1

    c422ff50804e4d4e55d372b266b2b9aa02d3cfdd

    SHA256

    46a8a9d9c639503a3c8c9654c18917a9cedbed9c93babd14ef14c1e25282c0d5

    SHA512

    d139f1b76b2fbc68447b03a5ca21065c21786245c8f94137c039d48c74996c10c46ca0bdd7a65cd9ccdc265b5c4ca952be9c2876ced2928c65924ef709678876

  • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

    Filesize

    1.4MB

    MD5

    04e90b2cf273efb3f6895cfcef1e59ba

    SHA1

    79afcc39db33426ee8b97ad7bfb48f3f2e4c3449

    SHA256

    e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e

    SHA512

    72aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555

  • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe

    Filesize

    139KB

    MD5

    f0f07372cd95228359e18903e77c2d22

    SHA1

    fa4dd584f5d65d5fa794916d78d61b71c2686f91

    SHA256

    83b7e36b7c0deb90be28c234398b630deedd16a0e9deb9f46e3c72c665ca5066

    SHA512

    b1214cb8d7dd129b7cb01fad21c3aa1d8dbaef6d99a302e988ed3cfcc6045e50f92caf1c16500c425ba0899d017cac77a31dc0c9db2ae6ba648ee29fbb5f2f13

  • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe

    Filesize

    304KB

    MD5

    a9a37926c6d3ab63e00b12760fae1e73

    SHA1

    944d6044e111bbad742d06852c3ed2945dc9e051

    SHA256

    27955c80c620c31df686ccd2a92bce1d07e97c16fda6bd141812e9b0bdd7b06b

    SHA512

    575485d1c53b1bf145c7385940423b16089cf9ab75404e2e9c7af42b594480470f0e28dadcddbd66e4cd469e45326a6eb4eb2362ccc37edb2a956d224e04cf97

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.9MB

    MD5

    60fd2d6645e5b41740828e73d4040d5f

    SHA1

    c135e0d348ff99c0155b88ef3ab603fed3018c8c

    SHA256

    a840bdaefb80641123d7ca786ebace65769da70f45e18bd3f0c7ef7b2ffcabdd

    SHA512

    ed2a187666f23fb12d585611b5cf947b00ef881345aa57a96bb3f81883c3ec7a750c4044d0d7e1c64c00764e4f9e9b86147423b4506343c1c1efba1f04192b84

  • C:\Users\Admin\AppData\Local\Temp\TmpF27B.tmp

    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • C:\Users\Admin\AppData\Local\Temp\onefile_2820_133668308867500000\python310.dll

    Filesize

    4.3MB

    MD5

    c80b5cb43e5fe7948c3562c1fff1254e

    SHA1

    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

    SHA256

    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

    SHA512

    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

  • C:\Users\Admin\AppData\Local\Temp\onefile_2820_133668308867500000\stub.exe

    Filesize

    18.0MB

    MD5

    1cf17408048317fc82265ed6a1c7893d

    SHA1

    9bfec40d6eb339c5a6c2ad6e5fa7cebc147654c5

    SHA256

    1352ad9860a42137b096d9675a7b8d578fbc596d965de3cb352619cbe6aaf4e9

    SHA512

    66322d7cb5931017acaa29970da48642d03ce35007f130511b2848b67169c1dd4167f1e5a31e5e1dfe5f7122846482bdb878b5cd695ac58009033fd620813a0f

  • memory/408-87-0x000000013FB50000-0x0000000140D8E000-memory.dmp

    Filesize

    18.2MB

  • memory/1732-227-0x00000000009C0000-0x0000000000A12000-memory.dmp

    Filesize

    328KB

  • memory/2096-32-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-19-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-24-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-25-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-26-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-27-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-28-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-29-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-30-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-31-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-241-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-33-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-34-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-22-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-21-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-23-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-18-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-95-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-17-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-194-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-164-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2096-144-0x0000000000DD0000-0x00000000012A5000-memory.dmp

    Filesize

    4.8MB

  • memory/2144-212-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/2408-16-0x0000000000F20000-0x00000000013F5000-memory.dmp

    Filesize

    4.8MB

  • memory/2408-10-0x0000000000F20000-0x00000000013F5000-memory.dmp

    Filesize

    4.8MB

  • memory/2408-5-0x0000000000F20000-0x00000000013F5000-memory.dmp

    Filesize

    4.8MB

  • memory/2408-3-0x0000000000F20000-0x00000000013F5000-memory.dmp

    Filesize

    4.8MB

  • memory/2408-2-0x0000000000F21000-0x0000000000F4F000-memory.dmp

    Filesize

    184KB

  • memory/2408-1-0x00000000776C0000-0x00000000776C2000-memory.dmp

    Filesize

    8KB

  • memory/2408-0-0x0000000000F20000-0x00000000013F5000-memory.dmp

    Filesize

    4.8MB

  • memory/2820-143-0x000000013FD50000-0x0000000140828000-memory.dmp

    Filesize

    10.8MB

  • memory/2820-115-0x000000013FD50000-0x0000000140828000-memory.dmp

    Filesize

    10.8MB