Analysis

  • max time kernel
    293s
  • max time network
    298s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 05:29

General

  • Target

    791eaef0785d029d9d27e46ae31a2a21b60ed15078d84d2a85b9b18eb0e315e8.exe

  • Size

    1.8MB

  • MD5

    7558819d7d8c4a51720952fedd9758fa

  • SHA1

    b812b6495c1df9ea4019ac3bb510d535cf2415aa

  • SHA256

    791eaef0785d029d9d27e46ae31a2a21b60ed15078d84d2a85b9b18eb0e315e8

  • SHA512

    8b8aa1d8d39a09620774c9585ba6fadd233ef1dae6e2533ce15f586af2ddc03b34a88f036070a6be5094f9d5ed8eb02d532895fe307cbf3ff8e335dc8d6248cd

  • SSDEEP

    49152:GdtfeaiBlh7ioEbm9khHiTfitx+/7sNIKE0jc:G6Nv7ioEbm9wCj64/xh0j

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\791eaef0785d029d9d27e46ae31a2a21b60ed15078d84d2a85b9b18eb0e315e8.exe
    "C:\Users\Admin\AppData\Local\Temp\791eaef0785d029d9d27e46ae31a2a21b60ed15078d84d2a85b9b18eb0e315e8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.8MB

    MD5

    7558819d7d8c4a51720952fedd9758fa

    SHA1

    b812b6495c1df9ea4019ac3bb510d535cf2415aa

    SHA256

    791eaef0785d029d9d27e46ae31a2a21b60ed15078d84d2a85b9b18eb0e315e8

    SHA512

    8b8aa1d8d39a09620774c9585ba6fadd233ef1dae6e2533ce15f586af2ddc03b34a88f036070a6be5094f9d5ed8eb02d532895fe307cbf3ff8e335dc8d6248cd

  • memory/1812-14-0x0000000006540000-0x00000000069ED000-memory.dmp
    Filesize

    4.7MB

  • memory/1812-1-0x0000000077AC0000-0x0000000077AC2000-memory.dmp
    Filesize

    8KB

  • memory/1812-2-0x00000000008B1000-0x00000000008DF000-memory.dmp
    Filesize

    184KB

  • memory/1812-3-0x00000000008B0000-0x0000000000D5D000-memory.dmp
    Filesize

    4.7MB

  • memory/1812-5-0x00000000008B0000-0x0000000000D5D000-memory.dmp
    Filesize

    4.7MB

  • memory/1812-16-0x00000000008B0000-0x0000000000D5D000-memory.dmp
    Filesize

    4.7MB

  • memory/1812-0-0x00000000008B0000-0x0000000000D5D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-32-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-35-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-19-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-21-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-22-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-23-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-24-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-25-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-26-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-27-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-28-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-29-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-30-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-31-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-17-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-33-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-34-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-18-0x00000000013A1000-0x00000000013CF000-memory.dmp
    Filesize

    184KB

  • memory/2628-36-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-37-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-38-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-39-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-40-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-41-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-42-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-43-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-44-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-45-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-46-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-47-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-48-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-49-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-50-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-51-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-52-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB

  • memory/2628-53-0x00000000013A0000-0x000000000184D000-memory.dmp
    Filesize

    4.7MB