Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-06-2024 14:56

General

  • Target

    827038663dc9178844388a2146efbc6dcc8ebf3708d6e7917e4205f120b8d354.exe

  • Size

    1.9MB

  • MD5

    c445d16f056cf3e76920979617a0fe85

  • SHA1

    99dd73f91d4535e807f7e9c495d583111fd737f0

  • SHA256

    827038663dc9178844388a2146efbc6dcc8ebf3708d6e7917e4205f120b8d354

  • SHA512

    3f69cbfd921bf25c0d1ee49cc0833b0918541ef351b9256600af8e154f9a497106cef3f335c70164eae017ecab5bcdd43e65629a58f1c8252aaafe666638468e

  • SSDEEP

    49152:r4SEdc60eyhIZYbUjdGWTowE9B3/w0nhlo3Vw:rdQc6ShIeUxzTq9rnheFw

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\827038663dc9178844388a2146efbc6dcc8ebf3708d6e7917e4205f120b8d354.exe
    "C:\Users\Admin\AppData\Local\Temp\827038663dc9178844388a2146efbc6dcc8ebf3708d6e7917e4205f120b8d354.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3116
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5008
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3932
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.9MB

    MD5

    c445d16f056cf3e76920979617a0fe85

    SHA1

    99dd73f91d4535e807f7e9c495d583111fd737f0

    SHA256

    827038663dc9178844388a2146efbc6dcc8ebf3708d6e7917e4205f120b8d354

    SHA512

    3f69cbfd921bf25c0d1ee49cc0833b0918541ef351b9256600af8e154f9a497106cef3f335c70164eae017ecab5bcdd43e65629a58f1c8252aaafe666638468e

  • memory/3000-0-0x0000000000B70000-0x000000000103E000-memory.dmp
    Filesize

    4.8MB

  • memory/3000-1-0x0000000077496000-0x0000000077498000-memory.dmp
    Filesize

    8KB

  • memory/3000-2-0x0000000000B71000-0x0000000000B9F000-memory.dmp
    Filesize

    184KB

  • memory/3000-3-0x0000000000B70000-0x000000000103E000-memory.dmp
    Filesize

    4.8MB

  • memory/3000-5-0x0000000000B70000-0x000000000103E000-memory.dmp
    Filesize

    4.8MB

  • memory/3000-17-0x0000000000B70000-0x000000000103E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-28-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-32-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-20-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-21-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-47-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-46-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-42-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-26-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-27-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-18-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-29-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-30-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-31-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-19-0x0000000000E81000-0x0000000000EAF000-memory.dmp
    Filesize

    184KB

  • memory/3116-33-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-41-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-40-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-37-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-38-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3116-39-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3932-36-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/3932-35-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/4032-44-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/4032-45-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-25-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-24-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-23-0x0000000000E80000-0x000000000134E000-memory.dmp
    Filesize

    4.8MB