Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 20:50

General

  • Target

    1a5d9efb1c707560ee1ea9d7cd9479faf4422d91a4555d2a8730e174a5b6ea20.exe

  • Size

    1.8MB

  • MD5

    a9d8d67650b1796c14b3265840d7f932

  • SHA1

    cdd750898968ca64f29f431340ab8115d369e004

  • SHA256

    1a5d9efb1c707560ee1ea9d7cd9479faf4422d91a4555d2a8730e174a5b6ea20

  • SHA512

    2cfc7d8f09a2023a4bbd5dde6f37ede9d4fd968d77fd2bde1f23a1e738af3857503e435f21b87c9ba9063521750b291a0f6eaef8d1ce7a11f9ad7f7ce5b15236

  • SSDEEP

    49152:jl3BadHl2fLR0NwDaMBD6yrsdESYpl9iyvUP40hiNgAM:jNBadHAiNwdBDhRrqxhiNgAM

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a5d9efb1c707560ee1ea9d7cd9479faf4422d91a4555d2a8730e174a5b6ea20.exe
    "C:\Users\Admin\AppData\Local\Temp\1a5d9efb1c707560ee1ea9d7cd9479faf4422d91a4555d2a8730e174a5b6ea20.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3248
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2828
  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
    Filesize

    1.8MB

    MD5

    a9d8d67650b1796c14b3265840d7f932

    SHA1

    cdd750898968ca64f29f431340ab8115d369e004

    SHA256

    1a5d9efb1c707560ee1ea9d7cd9479faf4422d91a4555d2a8730e174a5b6ea20

    SHA512

    2cfc7d8f09a2023a4bbd5dde6f37ede9d4fd968d77fd2bde1f23a1e738af3857503e435f21b87c9ba9063521750b291a0f6eaef8d1ce7a11f9ad7f7ce5b15236

  • memory/2828-28-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/2828-33-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/2828-32-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/2828-31-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/2828-30-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-19-0x0000000000431000-0x000000000045F000-memory.dmp
    Filesize

    184KB

  • memory/3248-37-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-47-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-20-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-21-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-22-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-23-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-24-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-25-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-26-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-46-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-29-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-45-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-44-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-43-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-38-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-34-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-35-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-36-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3248-18-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/3572-1-0x0000000076F94000-0x0000000076F96000-memory.dmp
    Filesize

    8KB

  • memory/3572-2-0x0000000000BC1000-0x0000000000BEF000-memory.dmp
    Filesize

    184KB

  • memory/3572-3-0x0000000000BC0000-0x0000000001089000-memory.dmp
    Filesize

    4.8MB

  • memory/3572-5-0x0000000000BC0000-0x0000000001089000-memory.dmp
    Filesize

    4.8MB

  • memory/3572-17-0x0000000000BC0000-0x0000000001089000-memory.dmp
    Filesize

    4.8MB

  • memory/3572-0-0x0000000000BC0000-0x0000000001089000-memory.dmp
    Filesize

    4.8MB

  • memory/4504-40-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB

  • memory/4504-42-0x0000000000430000-0x00000000008F9000-memory.dmp
    Filesize

    4.8MB