Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-06-2024 03:52

General

  • Target

    0785b9dac3d06eb0f3b8df369c6d0747ae9d320a11d61aa995d7322a16d56d0b.exe

  • Size

    1.8MB

  • MD5

    03a3029af5972b3e72fced13cc3b7bc6

  • SHA1

    c22277ae658536fe190e0d3a3db47acf8c08325f

  • SHA256

    0785b9dac3d06eb0f3b8df369c6d0747ae9d320a11d61aa995d7322a16d56d0b

  • SHA512

    5528a6d9b20e1f5d6dc77854f456490ac70e53016777fcdc67c47a2218f25d323f93d9a27367caea716048a78b344e17f3b0eb4415e010bb959f2f628ce84f3c

  • SSDEEP

    49152:tCPpv5xRQepsazO8iIQ4XWPx2LOmvktzHkKD5sN7s3BqYmcmXRi:tCxBx+eZO8iIXXWPJmvkaKjRR8

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0785b9dac3d06eb0f3b8df369c6d0747ae9d320a11d61aa995d7322a16d56d0b.exe
    "C:\Users\Admin\AppData\Local\Temp\0785b9dac3d06eb0f3b8df369c6d0747ae9d320a11d61aa995d7322a16d56d0b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1836
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3144
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4252
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4796

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.8MB

    MD5

    03a3029af5972b3e72fced13cc3b7bc6

    SHA1

    c22277ae658536fe190e0d3a3db47acf8c08325f

    SHA256

    0785b9dac3d06eb0f3b8df369c6d0747ae9d320a11d61aa995d7322a16d56d0b

    SHA512

    5528a6d9b20e1f5d6dc77854f456490ac70e53016777fcdc67c47a2218f25d323f93d9a27367caea716048a78b344e17f3b0eb4415e010bb959f2f628ce84f3c

  • memory/1836-36-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-25-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-43-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-44-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-47-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-17-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-37-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-46-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-20-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-35-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-22-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-23-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-24-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-42-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-26-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-45-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-34-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-19-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-21-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-32-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/1836-33-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/2656-1-0x0000000077726000-0x0000000077728000-memory.dmp
    Filesize

    8KB

  • memory/2656-2-0x0000000000971000-0x000000000099F000-memory.dmp
    Filesize

    184KB

  • memory/2656-0-0x0000000000970000-0x0000000000E37000-memory.dmp
    Filesize

    4.8MB

  • memory/2656-16-0x0000000000970000-0x0000000000E37000-memory.dmp
    Filesize

    4.8MB

  • memory/2656-5-0x0000000000970000-0x0000000000E37000-memory.dmp
    Filesize

    4.8MB

  • memory/2656-3-0x0000000000970000-0x0000000000E37000-memory.dmp
    Filesize

    4.8MB

  • memory/3144-31-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/3144-28-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/3144-30-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/3144-29-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/4252-41-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/4252-39-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB

  • memory/4796-49-0x0000000000730000-0x0000000000BF7000-memory.dmp
    Filesize

    4.8MB