Analysis

  • max time kernel
    292s
  • max time network
    263s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 22:32

General

  • Target

    10c63c1b8a6a9f6123bde8331732946a9ecf54378fa6ffee0a4fd5f0a00d2bed.exe

  • Size

    1.8MB

  • MD5

    bd7abe8f2f298b19d4a91f3ac05d96ac

  • SHA1

    0a2560343a2f6d28008e409ede3050faff272058

  • SHA256

    10c63c1b8a6a9f6123bde8331732946a9ecf54378fa6ffee0a4fd5f0a00d2bed

  • SHA512

    4a0fbecbd0098a81724fcb9e930b1256c0b218898c557883572f6c64954932c3479a0b384564ef72e027c425dc4eda0cdbd7abc857025795055d0c9d1c38c09a

  • SSDEEP

    49152:wVXX1Qtyb/1DB8DXFu4zQghNPeE8melL:KZB87FuBgORmeN

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10c63c1b8a6a9f6123bde8331732946a9ecf54378fa6ffee0a4fd5f0a00d2bed.exe
    "C:\Users\Admin\AppData\Local\Temp\10c63c1b8a6a9f6123bde8331732946a9ecf54378fa6ffee0a4fd5f0a00d2bed.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\system32\cmd.exe
          "cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Windows\system32\PING.EXE
            ping 127.0.0.1 -n 8
            5⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2044
          • C:\Windows\system32\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
            5⤵
            • Adds Run key to start application
            PID:2792
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
          4⤵
            PID:1756
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
            4⤵
              PID:2884
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
              4⤵
                PID:2956
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                4⤵
                  PID:1824
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                  4⤵
                    PID:676
                  • C:\Users\Admin\AppData\Local\Temp\neon.exe
                    "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1244
                    • C:\Users\Admin\AppData\Local\Temp\neon.exe
                      "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                      5⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:776

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe

              Filesize

              3.5MB

              MD5

              b3fd0e1003b1cd38402b6d32829f6135

              SHA1

              c9cedd6322fb83457f56b64b4624b07e2786f702

              SHA256

              e4a36be98f730d706d2ca97a5d687329a1cc7d4848daf698b7e21b6b9b577f31

              SHA512

              04692e0f80a75f78b533677cefe3db6607108abf19963d88e231925cfa13f1ec054811aebe53c82d238e732a999cd8d176107d50cf2ea5694d4177cbfd3b30f1

            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

              Filesize

              1.8MB

              MD5

              bd7abe8f2f298b19d4a91f3ac05d96ac

              SHA1

              0a2560343a2f6d28008e409ede3050faff272058

              SHA256

              10c63c1b8a6a9f6123bde8331732946a9ecf54378fa6ffee0a4fd5f0a00d2bed

              SHA512

              4a0fbecbd0098a81724fcb9e930b1256c0b218898c557883572f6c64954932c3479a0b384564ef72e027c425dc4eda0cdbd7abc857025795055d0c9d1c38c09a

            • C:\Users\Admin\AppData\Local\Temp\neon.exe

              Filesize

              76KB

              MD5

              0e362e7005823d0bec3719b902ed6d62

              SHA1

              590d860b909804349e0cdc2f1662b37bd62f7463

              SHA256

              2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

              SHA512

              518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

            • C:\Users\Admin\AppData\Local\Temp\neon.txt

              Filesize

              64B

              MD5

              7e002d95ae427b199262fc8b39da2094

              SHA1

              f16ae81a31aa91be7c15dc7b5db366ef93e5685e

              SHA256

              ba582cd0cce191f4827e7d8e040eed91d4a20ffc075082564abc705bf3f198a8

              SHA512

              6b91f07c96da7448092761347957897badb10e706d55a9fdacc186b45633789639d5ca3dbb6fc0368a5dfa4b393aafab5b26ecca8bdde584193c5dc6497a1bb8

            • C:\Users\Admin\AppData\Local\Temp\neon.txt

              Filesize

              66B

              MD5

              84909e9f16afb42db3306f0e6f04acda

              SHA1

              e887642de97247f0e36111acd45122a7462a6b06

              SHA256

              13f260497cf91e7abcc21f0a0f850022e1bfc2bb9b8276e19dfcc3b38f2444b7

              SHA512

              d6d1b180c002eca90e346eb8512676b5bcfe9612fdedb30df4fc6b025ed2ac9938ece6e7963b455cd75fcdf29223db134f7831a0689c98487f8723297e237696

            • memory/676-107-0x000007FFFFFDD000-0x000007FFFFFDE000-memory.dmp

              Filesize

              4KB

            • memory/1076-54-0x0000000023190000-0x00000000233A5000-memory.dmp

              Filesize

              2.1MB

            • memory/1076-47-0x0000000003510000-0x0000000003607000-memory.dmp

              Filesize

              988KB

            • memory/1076-70-0x00000000234C0000-0x00000000234D4000-memory.dmp

              Filesize

              80KB

            • memory/1076-60-0x000000001C720000-0x000000001C726000-memory.dmp

              Filesize

              24KB

            • memory/1076-59-0x000000001E5C0000-0x000000001E5DA000-memory.dmp

              Filesize

              104KB

            • memory/1076-55-0x0000000023AF0000-0x0000000023C51000-memory.dmp

              Filesize

              1.4MB

            • memory/1076-50-0x00000000038F0000-0x0000000003912000-memory.dmp

              Filesize

              136KB

            • memory/1076-53-0x0000000021530000-0x00000000215D0000-memory.dmp

              Filesize

              640KB

            • memory/1076-52-0x0000000021460000-0x00000000214FE000-memory.dmp

              Filesize

              632KB

            • memory/1076-45-0x0000000001420000-0x0000000001529000-memory.dmp

              Filesize

              1.0MB

            • memory/1076-43-0x0000000001090000-0x0000000001101000-memory.dmp

              Filesize

              452KB

            • memory/1076-110-0x0000000024000000-0x0000000024099000-memory.dmp

              Filesize

              612KB

            • memory/1076-44-0x0000000001180000-0x0000000001249000-memory.dmp

              Filesize

              804KB

            • memory/1076-42-0x0000000000C30000-0x0000000000CCC000-memory.dmp

              Filesize

              624KB

            • memory/1076-41-0x0000000000A00000-0x0000000000B2D000-memory.dmp

              Filesize

              1.2MB

            • memory/1076-39-0x0000000000960000-0x00000000009FF000-memory.dmp

              Filesize

              636KB

            • memory/1076-40-0x00000000000D0000-0x00000000000EF000-memory.dmp

              Filesize

              124KB

            • memory/1076-49-0x000000001E7D0000-0x000000001E8FC000-memory.dmp

              Filesize

              1.2MB

            • memory/1076-48-0x0000000000D10000-0x000000000108C000-memory.dmp

              Filesize

              3.5MB

            • memory/1076-51-0x0000000003AC0000-0x0000000003AD7000-memory.dmp

              Filesize

              92KB

            • memory/1244-118-0x00000000009C0000-0x00000000009DA000-memory.dmp

              Filesize

              104KB

            • memory/1756-69-0x000007FFFFFDB000-0x000007FFFFFDC000-memory.dmp

              Filesize

              4KB

            • memory/1756-61-0x00000000004B0000-0x00000000006A4000-memory.dmp

              Filesize

              2.0MB

            • memory/1756-63-0x00000000004B0000-0x00000000006A4000-memory.dmp

              Filesize

              2.0MB

            • memory/1756-65-0x00000000004B0000-0x00000000006A4000-memory.dmp

              Filesize

              2.0MB

            • memory/1756-67-0x00000000004B0000-0x00000000006A4000-memory.dmp

              Filesize

              2.0MB

            • memory/1824-98-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp

              Filesize

              4KB

            • memory/2364-3-0x0000000000DB0000-0x0000000001260000-memory.dmp

              Filesize

              4.7MB

            • memory/2364-17-0x0000000007200000-0x00000000076B0000-memory.dmp

              Filesize

              4.7MB

            • memory/2364-10-0x0000000000DB0000-0x0000000001260000-memory.dmp

              Filesize

              4.7MB

            • memory/2364-0-0x0000000000DB0000-0x0000000001260000-memory.dmp

              Filesize

              4.7MB

            • memory/2364-5-0x0000000000DB0000-0x0000000001260000-memory.dmp

              Filesize

              4.7MB

            • memory/2364-2-0x0000000000DB1000-0x0000000000DDF000-memory.dmp

              Filesize

              184KB

            • memory/2364-15-0x0000000000DB0000-0x0000000001260000-memory.dmp

              Filesize

              4.7MB

            • memory/2364-1-0x0000000077BE0000-0x0000000077BE2000-memory.dmp

              Filesize

              8KB

            • memory/2556-19-0x0000000000341000-0x000000000036F000-memory.dmp

              Filesize

              184KB

            • memory/2556-89-0x0000000000340000-0x00000000007F0000-memory.dmp

              Filesize

              4.7MB

            • memory/2556-18-0x0000000000340000-0x00000000007F0000-memory.dmp

              Filesize

              4.7MB

            • memory/2556-23-0x0000000000340000-0x00000000007F0000-memory.dmp

              Filesize

              4.7MB

            • memory/2556-58-0x0000000000340000-0x00000000007F0000-memory.dmp

              Filesize

              4.7MB

            • memory/2556-56-0x0000000000340000-0x00000000007F0000-memory.dmp

              Filesize

              4.7MB

            • memory/2556-20-0x0000000000340000-0x00000000007F0000-memory.dmp

              Filesize

              4.7MB

            • memory/2556-22-0x0000000000340000-0x00000000007F0000-memory.dmp

              Filesize

              4.7MB

            • memory/2884-79-0x000007FFFFFDD000-0x000007FFFFFDE000-memory.dmp

              Filesize

              4KB

            • memory/2956-88-0x000007FFFFFDA000-0x000007FFFFFDB000-memory.dmp

              Filesize

              4KB