Analysis

  • max time kernel
    111s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2024 23:41

General

  • Target

    92c3d7f33d1b61e6e1af44cefd7cceb0N.exe

  • Size

    1.8MB

  • MD5

    92c3d7f33d1b61e6e1af44cefd7cceb0

  • SHA1

    73237cb0589a0ab25a0587088e5bc24df95c04cb

  • SHA256

    d9751d4c391b810e32f3efea3f4a39f45f19986cca739ede253ff038bc1b7e5c

  • SHA512

    ea96c2c51927c7f87d4e6e47cb7ebf31953ab3abf25f19f059c7d542b3489944faa80807b038513cfde67045c128310cdf48a0364856f1d092e4597400496824

  • SSDEEP

    49152:lCo//OBMFBNs4crfGiCOVZD5iIWOvwtgH:lCo/mODN2rfbXD5VigH

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.163.21:29257

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

14082024

C2

185.215.113.67:21405

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92c3d7f33d1b61e6e1af44cefd7cceb0N.exe
    "C:\Users\Admin\AppData\Local\Temp\92c3d7f33d1b61e6e1af44cefd7cceb0N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:2900
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Users\Admin\AppData\Roaming\teKPrLI16z.exe
            "C:\Users\Admin\AppData\Roaming\teKPrLI16z.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2476
          • C:\Users\Admin\AppData\Roaming\09MFDm7gbc.exe
            "C:\Users\Admin\AppData\Roaming\09MFDm7gbc.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2292
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:584
      • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe
        "C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe"
        3⤵
        • Executes dropped EXE
        PID:1900
      • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe
        "C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

    Filesize

    323KB

    MD5

    d6fca3cd57293390ccf9d2bc83662dda

    SHA1

    94496d01aa91e981846299eeac5631ab8b8c4a93

    SHA256

    74e0bf30c9107fa716920c878521037db3ca4eeda5c14d745a2459eb14d1190e

    SHA512

    3990a61000c7dad33e75ce1ca670f5a7b66c0ce1215997dccfca5d4163fedfc7b736bca01c2f1064b0c780eccb039dd0de6be001c87399c1d69da0f456db2a8e

  • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

    Filesize

    1.1MB

    MD5

    8e74497aff3b9d2ddb7e7f819dfc69ba

    SHA1

    1d18154c206083ead2d30995ce2847cbeb6cdbc1

    SHA256

    d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

    SHA512

    9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

  • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe

    Filesize

    187KB

    MD5

    e78239a5b0223499bed12a752b893cad

    SHA1

    a429b46db791f433180ae4993ebb656d2f9393a4

    SHA256

    80befdb25413d68adbadd8f236a2e8c71b261d8befc04c99749e778b07bcde89

    SHA512

    cee5d5d4d32e5575852a412f6b3e17f8c0cbafe97fd92c7024934234a23c240dcc1f7a0452e2e5da949dec09dcfeb006e73862c5bbc549a2ab1cfb0241eaddfc

  • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe

    Filesize

    7.9MB

    MD5

    d23710b05767ac5d4e1d4754f468599e

    SHA1

    6fbe21034afe7850a1e608ea67460c25aebb4232

    SHA256

    b78c67f56b7af5533a502fef2ed9b0ce4c9d507214a74f7d0501611941197b75

    SHA512

    e021881e5050b14ab78bcaa686d180b88ac620876cd45525b7648b04a8b672010832a3e8f40221c1e6420b9f6ceda1918a2cc04eb56db9dde39aae3c63dc8a37

  • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe

    Filesize

    304KB

    MD5

    9bba979bb2972a3214a399054242109b

    SHA1

    60adcedb0f347580fb2c1faadb92345c602c54e9

    SHA256

    17b71b1895978b7aaf5a0184948e33ac3d70ce979030d5a9a195a1c256f6b368

    SHA512

    89285f67c4c40365f4028bc18dd658ad40b68ff3bcf15f2547fc8f9d9c3d8021e2950de8565e03451b9b4ebace7ed557df24732af632fdb74cbd9eb02cf08788

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    92c3d7f33d1b61e6e1af44cefd7cceb0

    SHA1

    73237cb0589a0ab25a0587088e5bc24df95c04cb

    SHA256

    d9751d4c391b810e32f3efea3f4a39f45f19986cca739ede253ff038bc1b7e5c

    SHA512

    ea96c2c51927c7f87d4e6e47cb7ebf31953ab3abf25f19f059c7d542b3489944faa80807b038513cfde67045c128310cdf48a0364856f1d092e4597400496824

  • C:\Users\Admin\AppData\Local\Temp\CabDF3A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE008.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\TmpCCF1.tmp

    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3450744190-3404161390-554719085-1000\76b53b3ec448f7ccdda2063b15d2bfc3_35dd7637-4d7c-4a57-bd86-689f7bd65008

    Filesize

    2KB

    MD5

    acd6b0ffbaf41807a711cb4af37535ff

    SHA1

    20417f7d8969ff16a53e952adc764f8164aaaf46

    SHA256

    673faf4caaf624f28ba923fc0d483480133a3068eed35354566f7462d4330ed2

    SHA512

    5109519df96e4ad77096e402e06de0f9029e4e15bab7c4e97d6936a2d6660ac5f7fc19ac0b520583c146c9de4d6c0789b0e23c132a34b4e643d7aaa081ff8a5d

  • C:\Users\Public\Desktop\Google Chrome.lnk

    Filesize

    2KB

    MD5

    4863f35e8badf01c359fbc9190025134

    SHA1

    fea72e8621c17245895973e223eb492f5e195254

    SHA256

    28c40077a7ba4a8e42be330cd9cf654dc3b61793be32b1a5ee45cc8b966dfc9a

    SHA512

    4811a6be67d3920f9569ed6e6ed2f5b10ae5626fac2f64eeb82f0f0ea8113261944bb2aaa7b4b65b7d85d850e537f94949bd09074ef91ea2f4222e7186da8e1f

  • \ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Roaming\09MFDm7gbc.exe

    Filesize

    304KB

    MD5

    30f46f4476cdc27691c7fdad1c255037

    SHA1

    b53415af5d01f8500881c06867a49a5825172e36

    SHA256

    3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

    SHA512

    271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

  • \Users\Admin\AppData\Roaming\teKPrLI16z.exe

    Filesize

    544KB

    MD5

    88367533c12315805c059e688e7cdfe9

    SHA1

    64a107adcbac381c10bd9c5271c2087b7aa369ec

    SHA256

    c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

    SHA512

    7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

  • memory/380-264-0x00000000002B0000-0x0000000000302000-memory.dmp

    Filesize

    328KB

  • memory/584-249-0x0000000000FB0000-0x00000000011F3000-memory.dmp

    Filesize

    2.3MB

  • memory/584-179-0x0000000061E00000-0x0000000061EF3000-memory.dmp

    Filesize

    972KB

  • memory/1780-37-0x0000000000A60000-0x0000000000AB4000-memory.dmp

    Filesize

    336KB

  • memory/2292-112-0x0000000001000000-0x0000000001052000-memory.dmp

    Filesize

    328KB

  • memory/2392-1-0x0000000077970000-0x0000000077972000-memory.dmp

    Filesize

    8KB

  • memory/2392-2-0x0000000001121000-0x000000000114F000-memory.dmp

    Filesize

    184KB

  • memory/2392-3-0x0000000001120000-0x00000000015D6000-memory.dmp

    Filesize

    4.7MB

  • memory/2392-0-0x0000000001120000-0x00000000015D6000-memory.dmp

    Filesize

    4.7MB

  • memory/2392-5-0x0000000001120000-0x00000000015D6000-memory.dmp

    Filesize

    4.7MB

  • memory/2392-15-0x0000000006A10000-0x0000000006EC6000-memory.dmp

    Filesize

    4.7MB

  • memory/2392-18-0x0000000001120000-0x00000000015D6000-memory.dmp

    Filesize

    4.7MB

  • memory/2392-10-0x0000000001120000-0x00000000015D6000-memory.dmp

    Filesize

    4.7MB

  • memory/2476-114-0x0000000000FB0000-0x000000000103E000-memory.dmp

    Filesize

    568KB

  • memory/2568-90-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-92-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2568-93-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-88-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-86-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-84-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-82-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-80-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-94-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-96-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-109-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2568-97-0x0000000000400000-0x000000000050D000-memory.dmp

    Filesize

    1.1MB

  • memory/2636-78-0x0000000000BA0000-0x0000000000CB2000-memory.dmp

    Filesize

    1.1MB

  • memory/2744-176-0x0000000006740000-0x0000000006983000-memory.dmp

    Filesize

    2.3MB

  • memory/2744-284-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-290-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-131-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-289-0x0000000006740000-0x0000000006983000-memory.dmp

    Filesize

    2.3MB

  • memory/2744-147-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-288-0x0000000006740000-0x0000000006983000-memory.dmp

    Filesize

    2.3MB

  • memory/2744-159-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-287-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-286-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-175-0x0000000006740000-0x0000000006983000-memory.dmp

    Filesize

    2.3MB

  • memory/2744-285-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-204-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-115-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-283-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-22-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-20-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-19-0x0000000000AA1000-0x0000000000ACF000-memory.dmp

    Filesize

    184KB

  • memory/2744-16-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-279-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2744-282-0x0000000000AA0000-0x0000000000F56000-memory.dmp

    Filesize

    4.7MB

  • memory/2900-50-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2900-49-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2900-48-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2900-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2900-45-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2900-43-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2900-41-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2900-39-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB