Analysis

  • max time kernel
    142s
  • max time network
    133s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-09-2024 23:45

General

  • Target

    02f99156a351c59b8a7b57ea8bf18717375861b7700083ebca42808263a949b2.exe

  • Size

    1.8MB

  • MD5

    717cd959c9f0a0c003140d53afe9386f

  • SHA1

    e02291bff502711ae21fdab51ecfb457cbd1ceb9

  • SHA256

    02f99156a351c59b8a7b57ea8bf18717375861b7700083ebca42808263a949b2

  • SHA512

    860f63d419a3ede63a02a6cd4c852c8403f6d78c4d2c0b1ba7365bf3ce1b7837c1f233f955f2c998349a2844dd4a426dfd5112ba46ee745212aa87ffe6bc1712

  • SSDEEP

    49152:dq1jN7emvw9/b4MMWmB4rnBSy4wmRZ/uxqda:deFemvm/b4MMSBSyYXuQda

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

C2

38.180.109.140:20007

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

91.194.55.146:29862

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02f99156a351c59b8a7b57ea8bf18717375861b7700083ebca42808263a949b2.exe
    "C:\Users\Admin\AppData\Local\Temp\02f99156a351c59b8a7b57ea8bf18717375861b7700083ebca42808263a949b2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Users\Admin\AppData\Local\Temp\1000289001\kiyan.exe
        "C:\Users\Admin\AppData\Local\Temp\1000289001\kiyan.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4072
      • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:652
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4660
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000289001\kiyan.exe

    Filesize

    304KB

    MD5

    44e17821665477b21d6c50cee97c84ef

    SHA1

    4fc146790747758f49f1fd4375144f000099a6cb

    SHA256

    5adac427a6eff8b0c1674c6095e2719d5ee46945fd4e397384af02b8ec691045

    SHA512

    ab98a8151b41b56d7e59c375541c366df2f83c01ee26a5d1f079f74fb69eac4d229df62d3900eb8db6fd8cae1e420c21b7b9b2b3a44a8b135cb6659b6b70b6dc

  • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

    Filesize

    313KB

    MD5

    d66daa20d13a4471446dfef15efa6b64

    SHA1

    21a38e7bd543dec86d52db66913353b01c1d6466

    SHA256

    2e91e53e039b8cead9d25b9218fbdc9d7132785cd516d8e642dc331bdce93c27

    SHA512

    c584348d8db6705172b179d0c4fcddd8e036fb2e7968319215547dd8ff8af13a5f84b3464e58d22e4d3a7c32ad7af83c22453dab12a6a90572ae70e63164987e

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    717cd959c9f0a0c003140d53afe9386f

    SHA1

    e02291bff502711ae21fdab51ecfb457cbd1ceb9

    SHA256

    02f99156a351c59b8a7b57ea8bf18717375861b7700083ebca42808263a949b2

    SHA512

    860f63d419a3ede63a02a6cd4c852c8403f6d78c4d2c0b1ba7365bf3ce1b7837c1f233f955f2c998349a2844dd4a426dfd5112ba46ee745212aa87ffe6bc1712

  • C:\Users\Admin\AppData\Local\Temp\TmpBA76.tmp

    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3761892313-3378554128-2287991803-1000\76b53b3ec448f7ccdda2063b15d2bfc3_1a4dc33f-c784-4d28-8db2-389663d94aeb

    Filesize

    2KB

    MD5

    c057276ef9a0682fb51002e34570d152

    SHA1

    8e7dfa2387fa3d935edaf29b1518ebb2a63c5ff7

    SHA256

    cf6ecec69741c29137d0df26c30649de6d91de23d06271975ac5e20ba573761c

    SHA512

    79f5db1be5f8b7e2e09eae876d5e2c9f18f7a9375a9d78dbaf4f54709b488aa345781152a96ee9a87f5d9962e4a3964c22590a0ba3a3593d9da13c096d656eda

  • C:\Users\Admin\Desktop\Microsoft Edge.lnk

    Filesize

    2KB

    MD5

    6a4472d4c7abec00310b234ea0c28547

    SHA1

    4171fb4c397752ec698de83792768845ccd2d529

    SHA256

    4dc3c62597461ffcf8ba29dc8ec65361b4ceb86a004ba03a5cabab724d117c5c

    SHA512

    4341c8ef29c8d1a030b0778463bf5426df381dd9a5c61d8ccf2071891e13b29333b6b2004755e57297ac47db084560dab17a950f2989ebb0d42a7205f26a4d60

  • C:\Users\Public\Desktop\Google Chrome.lnk

    Filesize

    2KB

    MD5

    c76fbef985ab379c9e911d2f9b48041d

    SHA1

    1a34bf7262aa31adfa1728f21159a545c8ae331b

    SHA256

    036f1cf1929d43398566c74ff519b4b378201f9d1b455f33a00f761ed9e1da11

    SHA512

    7eebb9b34186e448df4b98e70a8bba70e16927d616379e06c5dd622f6fcc234492c6d14971e34bc19bd3225ba71e5dd480c004b4cdee173fb8c956112db05deb

  • memory/652-123-0x0000000009B00000-0x000000000A02C000-memory.dmp

    Filesize

    5.2MB

  • memory/652-122-0x0000000009400000-0x00000000095C2000-memory.dmp

    Filesize

    1.8MB

  • memory/652-89-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1312-128-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-112-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-145-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-144-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-143-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-142-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-120-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-20-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-121-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-19-0x0000000000411000-0x000000000043F000-memory.dmp

    Filesize

    184KB

  • memory/1312-138-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-137-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-136-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-135-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-134-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-133-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-129-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-116-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-18-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-21-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-127-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1312-111-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1408-140-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1408-141-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/1956-3-0x0000000000FD0000-0x0000000001496000-memory.dmp

    Filesize

    4.8MB

  • memory/1956-4-0x0000000000FD0000-0x0000000001496000-memory.dmp

    Filesize

    4.8MB

  • memory/1956-17-0x0000000000FD0000-0x0000000001496000-memory.dmp

    Filesize

    4.8MB

  • memory/1956-0-0x0000000000FD0000-0x0000000001496000-memory.dmp

    Filesize

    4.8MB

  • memory/1956-2-0x0000000000FD1000-0x0000000000FFF000-memory.dmp

    Filesize

    184KB

  • memory/1956-1-0x0000000077D46000-0x0000000077D48000-memory.dmp

    Filesize

    8KB

  • memory/4072-113-0x00000000070E0000-0x0000000007146000-memory.dmp

    Filesize

    408KB

  • memory/4072-44-0x00000000056A0000-0x00000000056AA000-memory.dmp

    Filesize

    40KB

  • memory/4072-119-0x0000000008660000-0x00000000086B0000-memory.dmp

    Filesize

    320KB

  • memory/4072-86-0x0000000006FA0000-0x0000000006FEC000-memory.dmp

    Filesize

    304KB

  • memory/4072-40-0x000000007370E000-0x000000007370F000-memory.dmp

    Filesize

    4KB

  • memory/4072-41-0x0000000000CD0000-0x0000000000D22000-memory.dmp

    Filesize

    328KB

  • memory/4072-85-0x0000000006E30000-0x0000000006E6C000-memory.dmp

    Filesize

    240KB

  • memory/4072-42-0x0000000005CC0000-0x0000000006266000-memory.dmp

    Filesize

    5.6MB

  • memory/4072-82-0x0000000006DD0000-0x0000000006DE2000-memory.dmp

    Filesize

    72KB

  • memory/4072-81-0x0000000006E90000-0x0000000006F9A000-memory.dmp

    Filesize

    1.0MB

  • memory/4072-80-0x0000000007340000-0x0000000007958000-memory.dmp

    Filesize

    6.1MB

  • memory/4072-60-0x0000000006D00000-0x0000000006D1E000-memory.dmp

    Filesize

    120KB

  • memory/4072-59-0x0000000005C30000-0x0000000005CA6000-memory.dmp

    Filesize

    472KB

  • memory/4072-124-0x000000007370E000-0x000000007370F000-memory.dmp

    Filesize

    4KB

  • memory/4072-43-0x0000000005710000-0x00000000057A2000-memory.dmp

    Filesize

    584KB

  • memory/4420-84-0x0000000000580000-0x00000000005D4000-memory.dmp

    Filesize

    336KB

  • memory/4660-132-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB

  • memory/4660-131-0x0000000000410000-0x00000000008D6000-memory.dmp

    Filesize

    4.8MB