Analysis

  • max time kernel
    144s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 02:32

General

  • Target

    22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e.exe

  • Size

    1.9MB

  • MD5

    ac84c235af229470a9c31f24ce3dece5

  • SHA1

    e2d552f185aaba2a389d29b3f7f5b6c367ffe8a0

  • SHA256

    22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e

  • SHA512

    c86d13f1074ad5aa5631ae790e9da1f00ac793239f5e7807079fb1bd2561b291a862c15a3638bc238ee98f399c48c39eeb9e963e95f2a6a3ab83226a9c629d3c

  • SSDEEP

    49152:jCsWDF04KyL+PmWmN9Hm617pehAJoCO2H:GsWD5KyQmWCH57pQAJo12

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e.exe
    "C:\Users\Admin\AppData\Local\Temp\22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2776
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5040
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.9MB

    MD5

    ac84c235af229470a9c31f24ce3dece5

    SHA1

    e2d552f185aaba2a389d29b3f7f5b6c367ffe8a0

    SHA256

    22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e

    SHA512

    c86d13f1074ad5aa5631ae790e9da1f00ac793239f5e7807079fb1bd2561b291a862c15a3638bc238ee98f399c48c39eeb9e963e95f2a6a3ab83226a9c629d3c

  • memory/2168-17-0x0000000000FF0000-0x00000000014C9000-memory.dmp
    Filesize

    4.8MB

  • memory/2168-1-0x0000000077224000-0x0000000077226000-memory.dmp
    Filesize

    8KB

  • memory/2168-2-0x0000000000FF1000-0x000000000101F000-memory.dmp
    Filesize

    184KB

  • memory/2168-3-0x0000000000FF0000-0x00000000014C9000-memory.dmp
    Filesize

    4.8MB

  • memory/2168-5-0x0000000000FF0000-0x00000000014C9000-memory.dmp
    Filesize

    4.8MB

  • memory/2168-0-0x0000000000FF0000-0x00000000014C9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-29-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-33-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-25-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/2776-24-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/2776-23-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/2776-22-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/2776-21-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
    Filesize

    4KB

  • memory/2776-19-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/2776-20-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
    Filesize

    4KB

  • memory/2776-27-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-28-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-18-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-30-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-31-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-32-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-26-0x0000000000611000-0x000000000063F000-memory.dmp
    Filesize

    184KB

  • memory/2776-51-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-50-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-49-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-48-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-39-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-40-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-41-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-42-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-43-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2776-44-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2944-46-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/2944-47-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/5040-38-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/5040-37-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/5040-36-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB

  • memory/5040-35-0x0000000000610000-0x0000000000AE9000-memory.dmp
    Filesize

    4.8MB