Analysis

  • max time kernel
    292s
  • max time network
    291s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 05:50

General

  • Target

    d73e6bc6f30824bfc0655c6072bc8a0a2d77ec8521d36f1a159dba0544725202.exe

  • Size

    1.8MB

  • MD5

    d6c514c703aa1d130ac85dd4bfd9a4c4

  • SHA1

    6458716c01788bc169105188f7c0c97dcb041290

  • SHA256

    d73e6bc6f30824bfc0655c6072bc8a0a2d77ec8521d36f1a159dba0544725202

  • SHA512

    549987e06fef44d5a0185914580b0fcf02dfe5237d02bd422c29e36492dc71e204d57b794f4df74afdc3aa854422eec66fc3d4f6a4eb22caaf986b24dbc7ea2a

  • SSDEEP

    24576:I2XMSZC8uy6Uz242SVs9VtyZ+H6WDAuyJgFO93WJI6b8UKexOoAokZoKs5JIA5k3:5XKqz2f8duyJhRWJhRAokCXrkYbryJ

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d73e6bc6f30824bfc0655c6072bc8a0a2d77ec8521d36f1a159dba0544725202.exe
    "C:\Users\Admin\AppData\Local\Temp\d73e6bc6f30824bfc0655c6072bc8a0a2d77ec8521d36f1a159dba0544725202.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 84
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1876
      • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
        3⤵
        • Executes dropped EXE
        PID:1256
      • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
        "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:264
        • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
          "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
          4⤵
          • Executes dropped EXE
          PID:1976
      • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
        "C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 64
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
    Filesize

    128KB

    MD5

    2b8afb3e99982119ec69ffacd467a239

    SHA1

    e74ee19d763cea84c759b2a2f9a86fc65da88dff

    SHA256

    5e3d68aa4ec69f0ba7f08182a5459e27aacf22bba3de505db85ba1f775aa8f99

    SHA512

    4f13d023c07d50f4155e075f1107e9a2defe1da82eb275462ea486746e7979fca25e0dbc03f176cad4449ee174599dd0ba60e74793afe16c1c2a0e735ab2bbe7

  • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
    Filesize

    522KB

    MD5

    70a578f7f58456e475facd69469cf20a

    SHA1

    83e147e7ba01fa074b2f046b65978f838f7b1e8e

    SHA256

    5c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a

    SHA512

    707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0

  • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
    Filesize

    310KB

    MD5

    6e3d83935c7a0810f75dfa9badc3f199

    SHA1

    9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

    SHA256

    dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

    SHA512

    9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

  • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
    Filesize

    415KB

    MD5

    07101cac5b9477ba636cd8ca7b9932cb

    SHA1

    59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

    SHA256

    488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

    SHA512

    02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

  • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
    Filesize

    659KB

    MD5

    bbd06263062b2c536b5caacdd5f81b76

    SHA1

    c38352c1c08fb0fa5e67a079998ef30ebc962089

    SHA256

    1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

    SHA512

    7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

  • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
    Filesize

    1.8MB

    MD5

    858a2d36fed6580cba91ae1fe51d3e98

    SHA1

    90d0951a11e33d594d1c3c18308962970392e828

    SHA256

    46a795d82030b7a68ffc67bbd5a89fbc1116605870309909e34a9208db607999

    SHA512

    eb3ded32781ab643b210635ae22541e0a152e6fab9077480a7b910169d5e0dc57f7b0cdfbabf0052d7bf8101287fdf1a4089c1b97f269497a19073d227dd5209

  • C:\Users\Admin\AppData\Local\Temp\CabF51A.tmp
    Filesize

    67KB

    MD5

    2d3dcf90f6c99f47e7593ea250c9e749

    SHA1

    51be82be4a272669983313565b4940d4b1385237

    SHA256

    8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

    SHA512

    9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

  • C:\Users\Admin\AppData\Local\Temp\Tar1935.tmp
    Filesize

    160KB

    MD5

    7186ad693b8ad9444401bd9bcd2217c2

    SHA1

    5c28ca10a650f6026b0df4737078fa4197f3bac1

    SHA256

    9a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed

    SHA512

    135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b

  • \Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.8MB

    MD5

    d6c514c703aa1d130ac85dd4bfd9a4c4

    SHA1

    6458716c01788bc169105188f7c0c97dcb041290

    SHA256

    d73e6bc6f30824bfc0655c6072bc8a0a2d77ec8521d36f1a159dba0544725202

    SHA512

    549987e06fef44d5a0185914580b0fcf02dfe5237d02bd422c29e36492dc71e204d57b794f4df74afdc3aa854422eec66fc3d4f6a4eb22caaf986b24dbc7ea2a

  • memory/1520-50-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1520-52-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/2312-5-0x00000000009B0000-0x0000000000E80000-memory.dmp
    Filesize

    4.8MB

  • memory/2312-14-0x00000000009B0000-0x0000000000E80000-memory.dmp
    Filesize

    4.8MB

  • memory/2312-0-0x00000000009B0000-0x0000000000E80000-memory.dmp
    Filesize

    4.8MB

  • memory/2312-15-0x00000000065B0000-0x0000000006A80000-memory.dmp
    Filesize

    4.8MB

  • memory/2312-3-0x00000000009B0000-0x0000000000E80000-memory.dmp
    Filesize

    4.8MB

  • memory/2312-2-0x00000000009B1000-0x00000000009DF000-memory.dmp
    Filesize

    184KB

  • memory/2312-1-0x0000000077380000-0x0000000077382000-memory.dmp
    Filesize

    8KB

  • memory/2896-23-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-249-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-25-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-51-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-24-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-22-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-85-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-21-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-127-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-18-0x0000000001141000-0x000000000116F000-memory.dmp
    Filesize

    184KB

  • memory/2896-146-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-147-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-148-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-197-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-246-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-247-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-248-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-26-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-250-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-19-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-267-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-268-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-269-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-270-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-271-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-272-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-273-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-17-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-284-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-285-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-334-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-431-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-432-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-433-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB

  • memory/2896-434-0x0000000001140000-0x0000000001610000-memory.dmp
    Filesize

    4.8MB