Analysis

  • max time kernel
    114s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2024 19:40

General

  • Target

    fda7eb0fa1303ef554099ec1b7b2c380N.exe

  • Size

    1.9MB

  • MD5

    fda7eb0fa1303ef554099ec1b7b2c380

  • SHA1

    71c948f4251c5047954808d43fedcca84f130fed

  • SHA256

    5b9691965037d5649c73882c43c824ca1a87dd003154bfa54ee6a57184e9fc57

  • SHA512

    d3b80cc6d95e4bbf3a620e82a3b84a30fabae54bd55c4ec193ebbd56319876b48de2598ceb016acafde8f46a6183b2a442f562ef0a9dcaacba9b5bba4e217766

  • SSDEEP

    49152:+bvVJsbb2W4peJZQTfexomoM5NId7Uw4:kvVabbH4peJmy35id4

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

14082024

C2

185.215.113.67:21405

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda7eb0fa1303ef554099ec1b7b2c380N.exe
    "C:\Users\Admin\AppData\Local\Temp\fda7eb0fa1303ef554099ec1b7b2c380N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe
        "C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:2592
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3924,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:8
    1⤵
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4832
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe

      Filesize

      304KB

      MD5

      9bba979bb2972a3214a399054242109b

      SHA1

      60adcedb0f347580fb2c1faadb92345c602c54e9

      SHA256

      17b71b1895978b7aaf5a0184948e33ac3d70ce979030d5a9a195a1c256f6b368

      SHA512

      89285f67c4c40365f4028bc18dd658ad40b68ff3bcf15f2547fc8f9d9c3d8021e2950de8565e03451b9b4ebace7ed557df24732af632fdb74cbd9eb02cf08788

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      1.9MB

      MD5

      fda7eb0fa1303ef554099ec1b7b2c380

      SHA1

      71c948f4251c5047954808d43fedcca84f130fed

      SHA256

      5b9691965037d5649c73882c43c824ca1a87dd003154bfa54ee6a57184e9fc57

      SHA512

      d3b80cc6d95e4bbf3a620e82a3b84a30fabae54bd55c4ec193ebbd56319876b48de2598ceb016acafde8f46a6183b2a442f562ef0a9dcaacba9b5bba4e217766

    • C:\Users\Admin\AppData\Local\Temp\Tmp7BB3.tmp

      Filesize

      2KB

      MD5

      1420d30f964eac2c85b2ccfe968eebce

      SHA1

      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

      SHA256

      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

      SHA512

      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

    • memory/1132-89-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/1132-91-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-21-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-86-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-17-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-19-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-20-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-70-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-93-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-94-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-87-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-92-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-85-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-84-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-95-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-83-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-81-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-80-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2336-78-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/2592-67-0x00000000063D0000-0x00000000063E2000-memory.dmp

      Filesize

      72KB

    • memory/2592-82-0x000000007329E000-0x000000007329F000-memory.dmp

      Filesize

      4KB

    • memory/2592-69-0x00000000065A0000-0x00000000065EC000-memory.dmp

      Filesize

      304KB

    • memory/2592-40-0x000000007329E000-0x000000007329F000-memory.dmp

      Filesize

      4KB

    • memory/2592-41-0x0000000000120000-0x0000000000172000-memory.dmp

      Filesize

      328KB

    • memory/2592-42-0x0000000005100000-0x00000000056A4000-memory.dmp

      Filesize

      5.6MB

    • memory/2592-75-0x00000000066E0000-0x0000000006746000-memory.dmp

      Filesize

      408KB

    • memory/2592-66-0x0000000006490000-0x000000000659A000-memory.dmp

      Filesize

      1.0MB

    • memory/2592-79-0x0000000007160000-0x00000000071B0000-memory.dmp

      Filesize

      320KB

    • memory/2592-65-0x0000000006940000-0x0000000006F58000-memory.dmp

      Filesize

      6.1MB

    • memory/2592-62-0x0000000006200000-0x000000000621E000-memory.dmp

      Filesize

      120KB

    • memory/2592-68-0x0000000006430000-0x000000000646C000-memory.dmp

      Filesize

      240KB

    • memory/2592-61-0x00000000057B0000-0x0000000005826000-memory.dmp

      Filesize

      472KB

    • memory/2592-44-0x0000000004B90000-0x0000000004B9A000-memory.dmp

      Filesize

      40KB

    • memory/2592-43-0x0000000004BF0000-0x0000000004C82000-memory.dmp

      Filesize

      584KB

    • memory/3512-0-0x0000000000750000-0x0000000000C2A000-memory.dmp

      Filesize

      4.9MB

    • memory/3512-18-0x0000000000750000-0x0000000000C2A000-memory.dmp

      Filesize

      4.9MB

    • memory/3512-4-0x0000000000750000-0x0000000000C2A000-memory.dmp

      Filesize

      4.9MB

    • memory/3512-3-0x0000000000750000-0x0000000000C2A000-memory.dmp

      Filesize

      4.9MB

    • memory/3512-2-0x0000000000751000-0x000000000077F000-memory.dmp

      Filesize

      184KB

    • memory/3512-1-0x0000000077684000-0x0000000077686000-memory.dmp

      Filesize

      8KB

    • memory/4832-74-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB

    • memory/4832-72-0x00000000004F0000-0x00000000009CA000-memory.dmp

      Filesize

      4.9MB