Analysis

  • max time kernel
    292s
  • max time network
    256s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 22:53

General

  • Target

    31f7a72fe5be99bce5d5eb0de12181cf82b788e3677845614a1c3a2596e8c104.exe

  • Size

    1.8MB

  • MD5

    0ba8785d268e2b1ca368efbf4be11695

  • SHA1

    7d0fc1c9e2209a18d7e4c729f026ef41d79f56dc

  • SHA256

    31f7a72fe5be99bce5d5eb0de12181cf82b788e3677845614a1c3a2596e8c104

  • SHA512

    a1983e94795a6fbd57c38250a1d1c7673debd39d896488dc066aaeffba95e1874662a0964a56b3145a20152a75b22bc774703f272784c0c1e93a97f528366c13

  • SSDEEP

    24576:IvoZShk8ZTQCy+2IK75UFBVRn362jVSPwxK/okM0PVIltCKJaOOvj76iZppUDumI:IuH89QCyBqVzvwo4VITxOSFoma+q

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31f7a72fe5be99bce5d5eb0de12181cf82b788e3677845614a1c3a2596e8c104.exe
    "C:\Users\Admin\AppData\Local\Temp\31f7a72fe5be99bce5d5eb0de12181cf82b788e3677845614a1c3a2596e8c104.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
    Filesize

    1.8MB

    MD5

    0ba8785d268e2b1ca368efbf4be11695

    SHA1

    7d0fc1c9e2209a18d7e4c729f026ef41d79f56dc

    SHA256

    31f7a72fe5be99bce5d5eb0de12181cf82b788e3677845614a1c3a2596e8c104

    SHA512

    a1983e94795a6fbd57c38250a1d1c7673debd39d896488dc066aaeffba95e1874662a0964a56b3145a20152a75b22bc774703f272784c0c1e93a97f528366c13

  • memory/2560-32-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-42-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-53-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-31-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-51-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-50-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-49-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-17-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-18-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-19-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-21-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-22-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-23-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-24-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-25-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-33-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-27-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-28-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-29-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-30-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-52-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-48-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-26-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-34-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-35-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-36-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-37-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-38-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-39-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-40-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-41-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-47-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-43-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-44-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-45-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2560-46-0x0000000001140000-0x0000000001606000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-2-0x00000000013D1000-0x00000000013FF000-memory.dmp
    Filesize

    184KB

  • memory/2776-5-0x00000000013D0000-0x0000000001896000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-16-0x00000000013D0000-0x0000000001896000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-14-0x00000000064C0000-0x0000000006986000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-1-0x0000000077A20000-0x0000000077A22000-memory.dmp
    Filesize

    8KB

  • memory/2776-0-0x00000000013D0000-0x0000000001896000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-3-0x00000000013D0000-0x0000000001896000-memory.dmp
    Filesize

    4.8MB