Analysis

  • max time kernel
    145s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:50

General

  • Target

    1ea8362d8de6eb3f8a946bded167e6db3b67e4149b65ec7263ef591d5a14301b.exe

  • Size

    1.8MB

  • MD5

    df13480541ed49e303842375723cb064

  • SHA1

    cbff7d7286bd8c7de1b2967f02dbf376a843add0

  • SHA256

    1ea8362d8de6eb3f8a946bded167e6db3b67e4149b65ec7263ef591d5a14301b

  • SHA512

    0f12cdfdc1b3588e570f216b793c2fbcc3a8a3eabe67a2c673ac34e34bd107a640df6f73a01920de1a3705c253b206ab58049eb0101bae1606b8264f6b9a71ae

  • SSDEEP

    49152:Tz9JvoFrHfOeqEhgMRchhf4VMDd9h54hEk+jqHc9UVJZ/:Tz9pOTfjqEhgwEWU5SEHOHc9UV

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ea8362d8de6eb3f8a946bded167e6db3b67e4149b65ec7263ef591d5a14301b.exe
    "C:\Users\Admin\AppData\Local\Temp\1ea8362d8de6eb3f8a946bded167e6db3b67e4149b65ec7263ef591d5a14301b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3784
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4820
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4200
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    Filesize

    1.8MB

    MD5

    df13480541ed49e303842375723cb064

    SHA1

    cbff7d7286bd8c7de1b2967f02dbf376a843add0

    SHA256

    1ea8362d8de6eb3f8a946bded167e6db3b67e4149b65ec7263ef591d5a14301b

    SHA512

    0f12cdfdc1b3588e570f216b793c2fbcc3a8a3eabe67a2c673ac34e34bd107a640df6f73a01920de1a3705c253b206ab58049eb0101bae1606b8264f6b9a71ae

  • memory/2368-0-0x0000000000870000-0x0000000000D2B000-memory.dmp
    Filesize

    4.7MB

  • memory/2368-1-0x0000000077AF4000-0x0000000077AF6000-memory.dmp
    Filesize

    8KB

  • memory/2368-2-0x0000000000871000-0x000000000089F000-memory.dmp
    Filesize

    184KB

  • memory/2368-3-0x0000000000870000-0x0000000000D2B000-memory.dmp
    Filesize

    4.7MB

  • memory/2368-5-0x0000000000870000-0x0000000000D2B000-memory.dmp
    Filesize

    4.7MB

  • memory/2368-17-0x0000000000870000-0x0000000000D2B000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-23-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-42-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-20-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-21-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-22-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-40-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-44-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-26-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-43-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-19-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-29-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-30-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-31-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-32-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-33-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-34-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-41-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-18-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3784-39-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/4200-38-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/4200-36-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/4400-46-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/4400-47-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/4820-28-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/4820-27-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/4820-25-0x00000000003F0000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB