Analysis
-
max time kernel
12s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
25-09-2024 18:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win10-20240611-en
General
-
Target
file.exe
-
Size
1.9MB
-
MD5
48d34a4ac51f1a89e010b64fa8cfdcc2
-
SHA1
ef2a194fbb28562afc735ae4ee74429521ef9105
-
SHA256
ac848e3af9a5738ef6791dafa2a763a7718c25f1df48a6430827cabe9a5d68f2
-
SHA512
63fd4531148ca40fa60997692a79e678dcbc032153204cbb591831478aaee70cdde3b7568b8fdae12f995beb84c687bbcf23e094b2fa5e588bb531f0f7a50b28
-
SSDEEP
49152:Zzuatph4L2H+Ug2sf77jALl77nXmwDdRAbh0SbTPsAEpKE:duqph4L2exT7MB77nXmwI7cF
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
redline
LiveTraffic
95.179.250.45:26212
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/1772-34-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Executes dropped EXE 3 IoCs
pid Process 4048 axplong.exe 3500 gold.exe 4936 12dsvc.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Wine axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 32 file.exe 4048 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3500 set thread context of 1772 3500 gold.exe 74 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12dsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gold.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 32 file.exe 32 file.exe 4048 axplong.exe 4048 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 32 file.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 32 wrote to memory of 4048 32 file.exe 71 PID 32 wrote to memory of 4048 32 file.exe 71 PID 32 wrote to memory of 4048 32 file.exe 71 PID 4048 wrote to memory of 3500 4048 axplong.exe 72 PID 4048 wrote to memory of 3500 4048 axplong.exe 72 PID 4048 wrote to memory of 3500 4048 axplong.exe 72 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 3500 wrote to memory of 1772 3500 gold.exe 74 PID 4048 wrote to memory of 4936 4048 axplong.exe 75 PID 4048 wrote to memory of 4936 4048 axplong.exe 75 PID 4048 wrote to memory of 4936 4048 axplong.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"3⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"4⤵PID:1608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5489dd8c4bde7106229eb0c87da8bfa85
SHA184ca581d91b1433a7bd555d25249733b2500ba74
SHA2569173b11073bb42b7ed71610c6d7a08ef928e0fdc76ee2c93a9be4bff169c0b71
SHA512a7e373b43e3cee26ce1b61c7bcfbca2e2d03b2e7dec5502c1b6a0dcf6568112c086361990515e84c8eb35105d2e780b60ca32bd757cda48f4b8c407265031ea2
-
Filesize
312KB
MD5389881b424cf4d7ec66de13f01c7232a
SHA1d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78
SHA2569d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746
SHA5122b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96
-
Filesize
1.1MB
MD56c9e7815208530b2574368f8a70e5790
SHA161d5d998abbbfe9c6efd9d38b8c99a3b48f8a7de
SHA256c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782
SHA512013b6ce1104d05cdd4587197c4e177ef13409db9c81084551450674833d3876a050035a4545a647a257538a2cb44aafaada534c9bfe8e2b5bcf6a9f2dcff134d
-
Filesize
416KB
MD5f5d7b79ee6b6da6b50e536030bcc3b59
SHA1751b555a8eede96d55395290f60adc43b28ba5e2
SHA2562f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459
SHA512532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46
-
Filesize
1.9MB
MD548d34a4ac51f1a89e010b64fa8cfdcc2
SHA1ef2a194fbb28562afc735ae4ee74429521ef9105
SHA256ac848e3af9a5738ef6791dafa2a763a7718c25f1df48a6430827cabe9a5d68f2
SHA51263fd4531148ca40fa60997692a79e678dcbc032153204cbb591831478aaee70cdde3b7568b8fdae12f995beb84c687bbcf23e094b2fa5e588bb531f0f7a50b28
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8