Analysis

  • max time kernel
    142s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 11:00

General

  • Target

    d27fe73971161fa134b8f5b5621708519fab41f9795bf2ded8ae2d300d78c26d.exe

  • Size

    1.8MB

  • MD5

    8fe640c1f0ebae8d3a9be2748d86e833

  • SHA1

    a5f56b203047b47c4bb124a59602b010208a42c2

  • SHA256

    d27fe73971161fa134b8f5b5621708519fab41f9795bf2ded8ae2d300d78c26d

  • SHA512

    e967f0ceccfd9b54b83bd627613d35c4ce3135db5c4c35fcba3345ca800afdea2c3afdead640fcf081223a31ee26a19f8c31a208ba4ac3a6cad7fe29b862ca4c

  • SSDEEP

    49152:u4dt0yqhrl88JHvvKXVV73WS3pD0j6AZgazXR:B2f1nKXVV7WSZWHzXR

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d27fe73971161fa134b8f5b5621708519fab41f9795bf2ded8ae2d300d78c26d.exe
    "C:\Users\Admin\AppData\Local\Temp\d27fe73971161fa134b8f5b5621708519fab41f9795bf2ded8ae2d300d78c26d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2448
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1056
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    Filesize

    1.8MB

    MD5

    8fe640c1f0ebae8d3a9be2748d86e833

    SHA1

    a5f56b203047b47c4bb124a59602b010208a42c2

    SHA256

    d27fe73971161fa134b8f5b5621708519fab41f9795bf2ded8ae2d300d78c26d

    SHA512

    e967f0ceccfd9b54b83bd627613d35c4ce3135db5c4c35fcba3345ca800afdea2c3afdead640fcf081223a31ee26a19f8c31a208ba4ac3a6cad7fe29b862ca4c

  • memory/1056-33-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/1056-31-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/1056-30-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/1056-29-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-27-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-37-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-18-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-19-0x0000000000171000-0x000000000019F000-memory.dmp
    Filesize

    184KB

  • memory/2448-20-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-21-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-22-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-23-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-24-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-25-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-26-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-47-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-46-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-45-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-44-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-39-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-34-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-35-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-36-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-38-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2572-41-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/2572-43-0x0000000000170000-0x0000000000635000-memory.dmp
    Filesize

    4.8MB

  • memory/4160-17-0x0000000000BB0000-0x0000000001075000-memory.dmp
    Filesize

    4.8MB

  • memory/4160-1-0x0000000077164000-0x0000000077166000-memory.dmp
    Filesize

    8KB

  • memory/4160-2-0x0000000000BB1000-0x0000000000BDF000-memory.dmp
    Filesize

    184KB

  • memory/4160-3-0x0000000000BB0000-0x0000000001075000-memory.dmp
    Filesize

    4.8MB

  • memory/4160-5-0x0000000000BB0000-0x0000000001075000-memory.dmp
    Filesize

    4.8MB

  • memory/4160-0-0x0000000000BB0000-0x0000000001075000-memory.dmp
    Filesize

    4.8MB