Analysis

  • max time kernel
    293s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 23:17

General

  • Target

    c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652.exe

  • Size

    1.8MB

  • MD5

    b4060d5139db212eb2d4be622f2ca628

  • SHA1

    4921bdeade78226f42a0a9486648a3749e3ac1d5

  • SHA256

    c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652

  • SHA512

    54ef65f1f468c23b3f2e67b08bc7b2842014856b13a94bbf2c97a3c3a9f0a4bc503af160e75938bc040351f43ec5dd3f4441a071fd03c34945ae2e2c104e1a22

  • SSDEEP

    24576:4+0Dpzj/rDQMfqhOtCU/TteE+kvHG+ZLEiqPecN456umQIpZ77epEwh06pRgcXj7:T0DxEe0+wfk/PP6umbdCpzDO+jLgLFJ

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

123

C2

185.215.113.67:40960

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652.exe
    "C:\Users\Admin\AppData\Local\Temp\c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\1000110001\123.exe
        "C:\Users\Admin\AppData\Local\Temp\1000110001\123.exe"
        3⤵
        • Executes dropped EXE
        PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
    Filesize

    336KB

    MD5

    f2840bd5e06e3a2128a2e17520acd9f0

    SHA1

    0db86d5402cc90cef9f92aeba661511f6b7534ef

    SHA256

    4d4363a5ca142adf489b328df5317b9a05fa78277054dd5901e210134aff92da

    SHA512

    53fe3169fd8937ab3e9e22fbded5ed374afd7a7cce3f157414caf73b9bb170f0cbe4cbb4c8af0d40a49a08b0b31d7d34576cf9e6a2eecb248f28769531718af4

  • C:\Users\Admin\AppData\Local\Temp\1000110001\123.exe
    Filesize

    297KB

    MD5

    cd581d68ed550455444ee6e099c44266

    SHA1

    f131d587578336651fd3e325b82b6c185a4b6429

    SHA256

    a2ebb4bbf2ae4f7755b3ab604996e6c7e570ac8837ca544854ed696a81972505

    SHA512

    33f94920032436cd45906c27cd5b39f47f9519ab5a1a6745bd8a69d81ce729d8e5e425a7538b5f4f6992bd3804e0376085f5da1c28cf9f4d664cabe64036d0b5

  • C:\Users\Admin\AppData\Local\Temp\1000111001\streamer.exe
    Filesize

    2.0MB

    MD5

    241d2c86bd66a2d99748aee87bbccbb1

    SHA1

    acd45cb7ec1bcc2c524043186d3ec78f950f583f

    SHA256

    246e4d0f3cf1f8a481ef6ed07daf0e1c457393d1d7483bd0df437a63001aaed8

    SHA512

    b636c4084072d9baa58aeaf56efee52c1df21fc93654a2f323212c6ea23e8f3def36aa60c35fee53cfafa064b7376e1045f58f9994ec8180622f3119b2c91506

  • C:\Users\Admin\AppData\Local\Temp\CabB8F5.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB927.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.8MB

    MD5

    b4060d5139db212eb2d4be622f2ca628

    SHA1

    4921bdeade78226f42a0a9486648a3749e3ac1d5

    SHA256

    c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652

    SHA512

    54ef65f1f468c23b3f2e67b08bc7b2842014856b13a94bbf2c97a3c3a9f0a4bc503af160e75938bc040351f43ec5dd3f4441a071fd03c34945ae2e2c104e1a22

  • memory/2244-9-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-8-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-0-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-4-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-19-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-5-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-6-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-3-0x0000000000FC0000-0x0000000001479000-memory.dmp
    Filesize

    4.7MB

  • memory/2244-2-0x0000000000FC1000-0x0000000000FEF000-memory.dmp
    Filesize

    184KB

  • memory/2244-1-0x0000000077970000-0x0000000077972000-memory.dmp
    Filesize

    8KB

  • memory/2384-221-0x0000000000150000-0x00000000001A0000-memory.dmp
    Filesize

    320KB

  • memory/2644-194-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-417-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-187-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-188-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-189-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-190-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-191-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-192-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-193-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-86-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-195-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-196-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-24-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-22-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-21-0x0000000000331000-0x000000000035F000-memory.dmp
    Filesize

    184KB

  • memory/2644-406-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-416-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-176-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-418-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-419-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-420-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-421-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-422-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-20-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-433-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-435-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-436-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-437-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-438-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-439-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-440-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-441-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-442-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-443-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-444-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-445-0x0000000000330000-0x00000000007E9000-memory.dmp
    Filesize

    4.7MB