Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 23:00

General

  • Target

    2e755d6122d46f6bcf56eff18f03a9d58354b3ce92b28b0b6c4c533d46afd358.exe

  • Size

    1.9MB

  • MD5

    8770844d27273e43452b451440790fce

  • SHA1

    2e111edbdb49266f51503c02e172011724faba4c

  • SHA256

    2e755d6122d46f6bcf56eff18f03a9d58354b3ce92b28b0b6c4c533d46afd358

  • SHA512

    afd9be819c40bef746f64ec0141e7f132b497e95a2b95ae97218574b7dfc5e991196143560ace13585936b49cf511ce10908d5ea17fb802f6783dd728df0dac2

  • SSDEEP

    49152:cVeEvhcaMtrVql2u9J842ZyRc3AqfgvdCl9CQdo2YckdbJti3O00:cBhcE5L4yu3AqfgUC8oiOVEO0

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e755d6122d46f6bcf56eff18f03a9d58354b3ce92b28b0b6c4c533d46afd358.exe
    "C:\Users\Admin\AppData\Local\Temp\2e755d6122d46f6bcf56eff18f03a9d58354b3ce92b28b0b6c4c533d46afd358.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2980
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4888
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3568

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    Filesize

    1.9MB

    MD5

    8770844d27273e43452b451440790fce

    SHA1

    2e111edbdb49266f51503c02e172011724faba4c

    SHA256

    2e755d6122d46f6bcf56eff18f03a9d58354b3ce92b28b0b6c4c533d46afd358

    SHA512

    afd9be819c40bef746f64ec0141e7f132b497e95a2b95ae97218574b7dfc5e991196143560ace13585936b49cf511ce10908d5ea17fb802f6783dd728df0dac2

  • memory/2980-21-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-31-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-20-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-41-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-44-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-40-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-18-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-19-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-42-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-43-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-23-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-22-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-24-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-39-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-27-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-35-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-34-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-33-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/2980-32-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/3568-37-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/3568-38-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/4500-0-0x0000000000D40000-0x0000000001215000-memory.dmp
    Filesize

    4.8MB

  • memory/4500-17-0x0000000000D40000-0x0000000001215000-memory.dmp
    Filesize

    4.8MB

  • memory/4500-5-0x0000000000D40000-0x0000000001215000-memory.dmp
    Filesize

    4.8MB

  • memory/4500-3-0x0000000000D40000-0x0000000001215000-memory.dmp
    Filesize

    4.8MB

  • memory/4500-2-0x0000000000D41000-0x0000000000D6F000-memory.dmp
    Filesize

    184KB

  • memory/4500-1-0x0000000077794000-0x0000000077796000-memory.dmp
    Filesize

    8KB

  • memory/4888-30-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/4888-29-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/4888-28-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB

  • memory/4888-26-0x0000000000C50000-0x0000000001125000-memory.dmp
    Filesize

    4.8MB