Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 10:25

General

  • Target

    6f226aff4cd54dac0965e463ae96157310e92e4504864c7ee30fd4b830796def.exe

  • Size

    1.8MB

  • MD5

    c95924b71321ef85e1fdb257e15e39d2

  • SHA1

    efcc1a2f90fba181e4c3682ef96d21747fb257c4

  • SHA256

    6f226aff4cd54dac0965e463ae96157310e92e4504864c7ee30fd4b830796def

  • SHA512

    5ceafc76e2aec5112ad4067f3c087351828c9e055a769b6a94bd7eada2a59a47680018a17ba721a7024f0231405de152fd9afea82abf89b9ff5b4daaa8c5d510

  • SSDEEP

    49152:K/SiJ6YxQhVQEioB6k4jnGVGz/u14d3maIwg:QSTCQCoBj4jGVC/93zfg

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f226aff4cd54dac0965e463ae96157310e92e4504864c7ee30fd4b830796def.exe
    "C:\Users\Admin\AppData\Local\Temp\6f226aff4cd54dac0965e463ae96157310e92e4504864c7ee30fd4b830796def.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1220
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4292
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    Filesize

    1.8MB

    MD5

    c95924b71321ef85e1fdb257e15e39d2

    SHA1

    efcc1a2f90fba181e4c3682ef96d21747fb257c4

    SHA256

    6f226aff4cd54dac0965e463ae96157310e92e4504864c7ee30fd4b830796def

    SHA512

    5ceafc76e2aec5112ad4067f3c087351828c9e055a769b6a94bd7eada2a59a47680018a17ba721a7024f0231405de152fd9afea82abf89b9ff5b4daaa8c5d510

  • memory/1220-36-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-45-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-26-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-44-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-43-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-42-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-18-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-19-0x00000000000D1000-0x00000000000FF000-memory.dmp
    Filesize

    184KB

  • memory/1220-20-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-21-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-22-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-23-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-24-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-25-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-41-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-37-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-35-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-34-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-33-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/1220-32-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/2688-40-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/4292-31-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/4292-30-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/4292-29-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/4292-28-0x00000000000D0000-0x00000000005A0000-memory.dmp
    Filesize

    4.8MB

  • memory/4888-2-0x0000000000E81000-0x0000000000EAF000-memory.dmp
    Filesize

    184KB

  • memory/4888-0-0x0000000000E80000-0x0000000001350000-memory.dmp
    Filesize

    4.8MB

  • memory/4888-3-0x0000000000E80000-0x0000000001350000-memory.dmp
    Filesize

    4.8MB

  • memory/4888-15-0x0000000000E80000-0x0000000001350000-memory.dmp
    Filesize

    4.8MB

  • memory/4888-1-0x00000000774D4000-0x00000000774D6000-memory.dmp
    Filesize

    8KB

  • memory/4888-5-0x0000000000E80000-0x0000000001350000-memory.dmp
    Filesize

    4.8MB