Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 20:27

General

  • Target

    01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18.exe

  • Size

    1.8MB

  • MD5

    df049ea95b9b735212f34f7f85b5f4a1

  • SHA1

    79a1b117741c79c3b28389c96ee6a399b95fb4a3

  • SHA256

    01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18

  • SHA512

    c35c2bccccc833106fa1003f0fb476395512e7546bebbc28e35b84ced957aa3fb50e9df06340892a53f0488a0bf7b4c788b691dd3790b72f51ddb172e3eab437

  • SSDEEP

    24576:WGPL+lNVlzMoTxEEjSjLy9AcakEbLYTJi4wwgrMMuBQ9dQzg+/m1qGq6c9U3xNgD:dClrRjSXbqcLMzgrTyMmg+etq9lJpH

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18.exe
    "C:\Users\Admin\AppData\Local\Temp\01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\1000087001\chromedriver.exe
        "C:\Users\Admin\AppData\Local\Temp\1000087001\chromedriver.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Users\Admin\AppData\Local\Temp\1000087001\chromedriver.exe
          "C:\Users\Admin\AppData\Local\Temp\1000087001\chromedriver.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:640
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3728,i,14221647728265121051,6840906015709541562,262144 --variations-seed-version --mojo-platform-channel-handle=4188 /prefetch:8
    1⤵
      PID:1040
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:6024
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1348
    • C:\ProgramData\kirwwsf\asom.exe
      C:\ProgramData\kirwwsf\asom.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:6052
      • C:\ProgramData\kirwwsf\asom.exe
        "C:\ProgramData\kirwwsf\asom.exe"
        2⤵
        • Executes dropped EXE
        PID:4060
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5868
    • C:\ProgramData\kirwwsf\asom.exe
      C:\ProgramData\kirwwsf\asom.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5348

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\asom.exe.log
      Filesize

      805B

      MD5

      4b74e933d78bd5e8fb1cc4653fb2133c

      SHA1

      f6e931eec700fa325bd40c3adc6f1c0eba806066

      SHA256

      fd99bed17853f5ad196ca6d4a62f5e2405fbdf5b98cbf45af8b7cef83e4bcec3

      SHA512

      b56ff89eff1a757a87dcb875206ae92d39ffdb5adf638600c21bc7c76ff4cc25502ae1060716488c7ed1641f8cdfad2a320443b7b4d9f09808eb86eb87f351ec

    • C:\Users\Admin\AppData\Local\Temp\1000087001\chromedriver.exe
      Filesize

      3.5MB

      MD5

      7e9e5a3bb475784e3fd62cd8ec68901b

      SHA1

      65d5cfc5dcadd1b216095ec0b0f2256351234485

      SHA256

      997168ff6f969fd612eff93901e67726f13930bdfe473ecf1dc3ec1a1ab7ba21

      SHA512

      97b672f8a99124263c844dd650ddca4b2f1adece23803c352d6619d3be73e29fd96150122669322502175cb657155052bd62f1ba607d40cc7877075c4866cf3b

    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      Filesize

      1.8MB

      MD5

      df049ea95b9b735212f34f7f85b5f4a1

      SHA1

      79a1b117741c79c3b28389c96ee6a399b95fb4a3

      SHA256

      01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18

      SHA512

      c35c2bccccc833106fa1003f0fb476395512e7546bebbc28e35b84ced957aa3fb50e9df06340892a53f0488a0bf7b4c788b691dd3790b72f51ddb172e3eab437

    • C:\Windows\Tasks\Test Task17.job
      Filesize

      236B

      MD5

      bd16cb5645f209f47bdf2363f640345c

      SHA1

      41320820d15543f2b598af55d21fbc160b325236

      SHA256

      54442b29d68a77912b5174190d1e84db10c617edfe2a7c08270f52352b6f2b52

      SHA512

      989d0f047a53a7d7856f673d13aa6425d49fe1167ace7427056c86c784146d6dceeec2a8b1f1f511562a10c53bd014d67350e84eda734f044b66b7df4aa9c041

    • memory/1348-4963-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/1348-4959-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/1944-0-0x0000000000460000-0x0000000000918000-memory.dmp
      Filesize

      4.7MB

    • memory/1944-1-0x0000000077CE4000-0x0000000077CE6000-memory.dmp
      Filesize

      8KB

    • memory/1944-2-0x0000000000461000-0x000000000048F000-memory.dmp
      Filesize

      184KB

    • memory/1944-3-0x0000000000460000-0x0000000000918000-memory.dmp
      Filesize

      4.7MB

    • memory/1944-5-0x0000000000460000-0x0000000000918000-memory.dmp
      Filesize

      4.7MB

    • memory/1944-17-0x0000000000460000-0x0000000000918000-memory.dmp
      Filesize

      4.7MB

    • memory/4388-55-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-99-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-45-0x0000000008340000-0x00000000083D2000-memory.dmp
      Filesize

      584KB

    • memory/4388-46-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-51-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-75-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-87-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-81-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-79-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-77-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-73-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-71-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-69-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-67-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-85-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-83-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-65-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-61-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-63-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-57-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-43-0x0000000008120000-0x000000000833C000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-53-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-49-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-47-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-59-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-101-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-103-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-44-0x00000000088F0000-0x0000000008E94000-memory.dmp
      Filesize

      5.6MB

    • memory/4388-97-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-95-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-93-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-91-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-89-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-107-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-105-0x0000000008120000-0x0000000008337000-memory.dmp
      Filesize

      2.1MB

    • memory/4388-40-0x00000000738FE000-0x00000000738FF000-memory.dmp
      Filesize

      4KB

    • memory/4388-41-0x0000000000B00000-0x0000000000E8C000-memory.dmp
      Filesize

      3.5MB

    • memory/4388-42-0x0000000005970000-0x0000000005DA2000-memory.dmp
      Filesize

      4.2MB

    • memory/4388-4947-0x00000000087B0000-0x0000000008804000-memory.dmp
      Filesize

      336KB

    • memory/4388-4945-0x00000000738FE000-0x00000000738FF000-memory.dmp
      Filesize

      4KB

    • memory/4388-4937-0x0000000008530000-0x000000000858A000-memory.dmp
      Filesize

      360KB

    • memory/4388-4938-0x0000000008590000-0x00000000085DC000-memory.dmp
      Filesize

      304KB

    • memory/4888-4941-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/4888-4943-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/4888-4944-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/4888-21-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/4888-18-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/4888-20-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/4888-19-0x0000000000E61000-0x0000000000E8F000-memory.dmp
      Filesize

      184KB

    • memory/5868-9865-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/5868-9869-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/6024-4094-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB

    • memory/6024-2828-0x0000000000E60000-0x0000000001318000-memory.dmp
      Filesize

      4.7MB