Resubmissions

01-07-2024 10:57

240701-m2gvna1bmr 10

27-06-2024 14:07

240627-re4s5axbqm 10

26-06-2024 21:27

240626-1awrdsvdkd 10

Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 21:27

General

  • Target

    2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c.exe

  • Size

    1.9MB

  • MD5

    f7b7a8eb191d45b9cf730d6fe78d36e1

  • SHA1

    0b7a7220d686c904b0ea89b6e036fb21acf0f85b

  • SHA256

    2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

  • SHA512

    b282e77a5855c5b302139740dfc870eec9a358669b84a8a35ccbef6abc40c4182fb34cf24d17bd5012173e71b8d7c7ddecc834248a470e7e9cffc3cdd19a4b36

  • SSDEEP

    49152:0YUvB6P4Zu2Zrq9Lp8lt+YPawAYsOWgu30w:KwPpN0tviwAY+g0n

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c.exe
    "C:\Users\Admin\AppData\Local\Temp\2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1964
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1052
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.9MB

    MD5

    f7b7a8eb191d45b9cf730d6fe78d36e1

    SHA1

    0b7a7220d686c904b0ea89b6e036fb21acf0f85b

    SHA256

    2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

    SHA512

    b282e77a5855c5b302139740dfc870eec9a358669b84a8a35ccbef6abc40c4182fb34cf24d17bd5012173e71b8d7c7ddecc834248a470e7e9cffc3cdd19a4b36

  • memory/1052-28-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1052-31-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1052-30-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1052-29-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1644-1-0x0000000077154000-0x0000000077156000-memory.dmp
    Filesize

    8KB

  • memory/1644-2-0x0000000000ED1000-0x0000000000EFF000-memory.dmp
    Filesize

    184KB

  • memory/1644-3-0x0000000000ED0000-0x00000000013A1000-memory.dmp
    Filesize

    4.8MB

  • memory/1644-5-0x0000000000ED0000-0x00000000013A1000-memory.dmp
    Filesize

    4.8MB

  • memory/1644-17-0x0000000000ED0000-0x00000000013A1000-memory.dmp
    Filesize

    4.8MB

  • memory/1644-0-0x0000000000ED0000-0x00000000013A1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-19-0x0000000000621000-0x000000000064F000-memory.dmp
    Filesize

    184KB

  • memory/1964-34-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-24-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-25-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-26-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-22-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-21-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-20-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-18-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-32-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-33-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-23-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-35-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-36-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-37-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-45-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-44-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-41-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-42-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/1964-43-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/2424-40-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB

  • memory/2424-39-0x0000000000620000-0x0000000000AF1000-memory.dmp
    Filesize

    4.8MB