Analysis

  • max time kernel
    146s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 01:12

General

  • Target

    75880562b0e3a5354afeab50d1bdea6c6d822b140abd2abc944ca6badaab8e65.exe

  • Size

    1.8MB

  • MD5

    02939e494407b4f1b7d569c8e2e4f670

  • SHA1

    4e23852b7de7c0216cf82578febb708a64d0985a

  • SHA256

    75880562b0e3a5354afeab50d1bdea6c6d822b140abd2abc944ca6badaab8e65

  • SHA512

    c45aa10b5bf5df8cd75557adf18c378e762da9d8f183cfcad4899a31023f7fe9f7992f480499958d23e73192fb8a6279a56420c671cf63f025de9427a9e76216

  • SSDEEP

    49152:gg8e7qvElALaCreZ27DH2XeZ8h+4t+iIUgI:gg2kALaPEH2OZ++4XZ

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

BUY TG @FATHEROFCARDERS

C2

45.66.231.214:9932

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75880562b0e3a5354afeab50d1bdea6c6d822b140abd2abc944ca6badaab8e65.exe
    "C:\Users\Admin\AppData\Local\Temp\75880562b0e3a5354afeab50d1bdea6c6d822b140abd2abc944ca6badaab8e65.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe
        "C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:336
      • C:\Users\Admin\AppData\Local\Temp\1000118001\zzzz1.exe
        "C:\Users\Admin\AppData\Local\Temp\1000118001\zzzz1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Users\Admin\AppData\Local\Temp\onefile_2076_133678988090636000\stub.exe
          C:\Users\Admin\AppData\Local\Temp\1000118001\zzzz1.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1304
      • C:\Users\Admin\AppData\Local\Temp\1000120101\rorukal.exe
        "C:\Users\Admin\AppData\Local\Temp\1000120101\rorukal.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Executes dropped EXE
        PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe

    Filesize

    304KB

    MD5

    0f02da56dab4bc19fca05d6d93e74dcf

    SHA1

    a809c7e9c3136b8030727f128004aa2c31edc7a9

    SHA256

    e1d0fe3bada7fdec17d7279e6294731e2684399905f05e5a3449ba14542b1379

    SHA512

    522ec9042680a94a73cefa56e7902bacb166e23484f041c9e06dce033d3d16d13f7508f4d1e160c81198f61aa8c9a5aecfa62068150705ecf4803733f7e01ded

  • C:\Users\Admin\AppData\Local\Temp\1000118001\zzzz1.exe

    Filesize

    10.5MB

    MD5

    a5c740eb48fafb9b25d06c22b6f4a7e9

    SHA1

    70a24d83379e205bbbcda72da177fa0baae2be7f

    SHA256

    93429472073d0794c411a71f2f161aa8d7b8c51606ab497175cc5863fea7fba8

    SHA512

    524b83c112064bafbec17b43ef03f5f41888c584fc0baf2da59e58befa40b4cb7920f6e4a6f598289749919fbf7394a74352c0b301d1d1594e133aaf96cd3808

  • C:\Users\Admin\AppData\Local\Temp\1000120101\rorukal.exe

    Filesize

    3.3MB

    MD5

    77ecafee1b0ba32bd4e3b90b6d92a81f

    SHA1

    59d3e7bd118a34918e3a39d5a680ff75568482bb

    SHA256

    14d8c36fbab22c95764169e90e4985f90a171b201bb206bd6ea8883b492083e3

    SHA512

    aa8aaf0c455c80d0dfd17ce67eff54f75f9cdbb92287693bf395cf33cec19ab8063a0e5766c96aa5fc75825db6e9a57d90ccf3698796f4e6875075225a9e1baf

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    02939e494407b4f1b7d569c8e2e4f670

    SHA1

    4e23852b7de7c0216cf82578febb708a64d0985a

    SHA256

    75880562b0e3a5354afeab50d1bdea6c6d822b140abd2abc944ca6badaab8e65

    SHA512

    c45aa10b5bf5df8cd75557adf18c378e762da9d8f183cfcad4899a31023f7fe9f7992f480499958d23e73192fb8a6279a56420c671cf63f025de9427a9e76216

  • C:\Users\Admin\AppData\Local\Temp\onefile_2076_133678988090636000\python310.dll

    Filesize

    4.3MB

    MD5

    c80b5cb43e5fe7948c3562c1fff1254e

    SHA1

    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

    SHA256

    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

    SHA512

    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

  • \Users\Admin\AppData\Local\Temp\onefile_2076_133678988090636000\stub.exe

    Filesize

    15.9MB

    MD5

    fd8750fd175eb370b023e8c537e9c3fe

    SHA1

    7e97e886cc82b71781562944eb6b3f792d809739

    SHA256

    f45051c87cc2e70f1da0ba5ad074f2ff3e29eb02afd4b3a65a7b15506966fc9b

    SHA512

    73312816a2778aeb4876ccf61559196d8ba44f87d6149f0c1da7b34b1af983f055eb541b82d36d533a2d5f42a8f4bf61d9b0adaf10bb49bf08549293c77de57f

  • memory/336-37-0x0000000000FE0000-0x0000000001032000-memory.dmp

    Filesize

    328KB

  • memory/1304-94-0x000000013FC30000-0x0000000140C56000-memory.dmp

    Filesize

    16.1MB

  • memory/2076-143-0x000000013F5D0000-0x0000000140077000-memory.dmp

    Filesize

    10.7MB

  • memory/2328-164-0x0000000000400000-0x0000000000B5A000-memory.dmp

    Filesize

    7.4MB

  • memory/2328-161-0x0000000000400000-0x0000000000B5A000-memory.dmp

    Filesize

    7.4MB

  • memory/2328-159-0x0000000000400000-0x0000000000B5A000-memory.dmp

    Filesize

    7.4MB

  • memory/2532-0-0x0000000000160000-0x000000000062B000-memory.dmp

    Filesize

    4.8MB

  • memory/2532-17-0x0000000006DB0000-0x000000000727B000-memory.dmp

    Filesize

    4.8MB

  • memory/2532-14-0x0000000000160000-0x000000000062B000-memory.dmp

    Filesize

    4.8MB

  • memory/2532-39-0x0000000006DB0000-0x000000000727B000-memory.dmp

    Filesize

    4.8MB

  • memory/2532-5-0x0000000000160000-0x000000000062B000-memory.dmp

    Filesize

    4.8MB

  • memory/2532-3-0x0000000000160000-0x000000000062B000-memory.dmp

    Filesize

    4.8MB

  • memory/2532-2-0x0000000000161000-0x000000000018F000-memory.dmp

    Filesize

    184KB

  • memory/2532-1-0x00000000777C0000-0x00000000777C2000-memory.dmp

    Filesize

    8KB

  • memory/2864-18-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-19-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-40-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-113-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-38-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-144-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-145-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-22-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-158-0x0000000006840000-0x0000000006F9A000-memory.dmp

    Filesize

    7.4MB

  • memory/2864-20-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-160-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-41-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-162-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-16-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-165-0x0000000006840000-0x0000000006F9A000-memory.dmp

    Filesize

    7.4MB

  • memory/2864-166-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-175-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-177-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-179-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-181-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-183-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-185-0x00000000000F0000-0x00000000005BB000-memory.dmp

    Filesize

    4.8MB