Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:25

General

  • Target

    5ba259a95268804d2ec9d7b2f9bf772b8d7370d479643b90c695399fb470157c.exe

  • Size

    1.8MB

  • MD5

    b41891c3946233ce7f636682a92ff84e

  • SHA1

    153db26bba483248126244c30e0caad025383940

  • SHA256

    5ba259a95268804d2ec9d7b2f9bf772b8d7370d479643b90c695399fb470157c

  • SHA512

    eed4bb1b97c516c62fd3762da85da6b5496fcb1c9a215545b434fa05075514bfc01c6e59a1550907ff3e123e64a6ceb5582e9eb08a83f9f19d37366f26b7282a

  • SSDEEP

    49152:n58YES69Ag2Yw7GznSrWFgnjq1I7uGRhAx8U:Cf9AdWWnOk2W

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ba259a95268804d2ec9d7b2f9bf772b8d7370d479643b90c695399fb470157c.exe
    "C:\Users\Admin\AppData\Local\Temp\5ba259a95268804d2ec9d7b2f9bf772b8d7370d479643b90c695399fb470157c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2292
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:768
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    Filesize

    1.8MB

    MD5

    b41891c3946233ce7f636682a92ff84e

    SHA1

    153db26bba483248126244c30e0caad025383940

    SHA256

    5ba259a95268804d2ec9d7b2f9bf772b8d7370d479643b90c695399fb470157c

    SHA512

    eed4bb1b97c516c62fd3762da85da6b5496fcb1c9a215545b434fa05075514bfc01c6e59a1550907ff3e123e64a6ceb5582e9eb08a83f9f19d37366f26b7282a

  • memory/768-30-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/768-29-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/768-28-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/1652-38-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-25-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-36-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-18-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-19-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-20-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-21-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-22-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-23-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-24-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-42-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-26-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-41-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-40-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-39-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-31-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-32-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-33-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-34-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2292-35-0x0000000000630000-0x0000000000AEE000-memory.dmp
    Filesize

    4.7MB

  • memory/2788-17-0x00000000008D0000-0x0000000000D8E000-memory.dmp
    Filesize

    4.7MB

  • memory/2788-1-0x0000000077564000-0x0000000077566000-memory.dmp
    Filesize

    8KB

  • memory/2788-2-0x00000000008D1000-0x00000000008FF000-memory.dmp
    Filesize

    184KB

  • memory/2788-3-0x00000000008D0000-0x0000000000D8E000-memory.dmp
    Filesize

    4.7MB

  • memory/2788-5-0x00000000008D0000-0x0000000000D8E000-memory.dmp
    Filesize

    4.7MB

  • memory/2788-0-0x00000000008D0000-0x0000000000D8E000-memory.dmp
    Filesize

    4.7MB