Resubmissions

29-06-2024 12:49

240629-p2gk1axgjc 10

02-06-2024 21:31

240602-1c6dlsff6v 10

02-06-2024 14:50

240602-r7t5dsfh36 10

Analysis

  • max time kernel
    27s
  • max time network
    29s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-06-2024 12:49

General

  • Target

    a4e6e73fee309c3d0479dda205af2805244cdbcd05593b8fc1b79d824aa2d60b.exe

  • Size

    1.8MB

  • MD5

    122fad17c6aff4733e392eca0386a7b4

  • SHA1

    0be0d823262772d257a99b453d71f87fc3f255c8

  • SHA256

    a4e6e73fee309c3d0479dda205af2805244cdbcd05593b8fc1b79d824aa2d60b

  • SHA512

    dd3a8b8a699c977d6683d5a17e51826a738b64ae170ecc455ec02821eff490619b3709a10347ccf83764dad48ad392e6e43d85db772b585dad07aad24aa86153

  • SSDEEP

    24576:C2smJre8lecMoNYrFeSJ8MnkvcDmUPwQ8MIVtCUtqegEqGsw2tcGrdIeTfygjYV0:C2He0ZMoNG6H9BMIVtPo/MO8edcVQA0

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4e6e73fee309c3d0479dda205af2805244cdbcd05593b8fc1b79d824aa2d60b.exe
    "C:\Users\Admin\AppData\Local\Temp\a4e6e73fee309c3d0479dda205af2805244cdbcd05593b8fc1b79d824aa2d60b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:656
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      Filesize

      1.8MB

      MD5

      122fad17c6aff4733e392eca0386a7b4

      SHA1

      0be0d823262772d257a99b453d71f87fc3f255c8

      SHA256

      a4e6e73fee309c3d0479dda205af2805244cdbcd05593b8fc1b79d824aa2d60b

      SHA512

      dd3a8b8a699c977d6683d5a17e51826a738b64ae170ecc455ec02821eff490619b3709a10347ccf83764dad48ad392e6e43d85db772b585dad07aad24aa86153

    • memory/656-17-0x0000000000E20000-0x00000000012C9000-memory.dmp
      Filesize

      4.7MB

    • memory/656-19-0x0000000000E20000-0x00000000012C9000-memory.dmp
      Filesize

      4.7MB

    • memory/656-22-0x0000000000E20000-0x00000000012C9000-memory.dmp
      Filesize

      4.7MB

    • memory/656-21-0x0000000000E20000-0x00000000012C9000-memory.dmp
      Filesize

      4.7MB

    • memory/656-20-0x0000000000E20000-0x00000000012C9000-memory.dmp
      Filesize

      4.7MB

    • memory/656-15-0x0000000000E20000-0x00000000012C9000-memory.dmp
      Filesize

      4.7MB

    • memory/656-18-0x0000000000E20000-0x00000000012C9000-memory.dmp
      Filesize

      4.7MB

    • memory/656-16-0x0000000000E21000-0x0000000000E4F000-memory.dmp
      Filesize

      184KB

    • memory/1448-0-0x0000000000BE0000-0x0000000001089000-memory.dmp
      Filesize

      4.7MB

    • memory/1448-14-0x0000000000BE0000-0x0000000001089000-memory.dmp
      Filesize

      4.7MB

    • memory/1448-2-0x0000000000BE1000-0x0000000000C0F000-memory.dmp
      Filesize

      184KB

    • memory/1448-1-0x00000000778B4000-0x00000000778B5000-memory.dmp
      Filesize

      4KB

    • memory/1448-5-0x0000000000BE0000-0x0000000001089000-memory.dmp
      Filesize

      4.7MB

    • memory/1448-3-0x0000000000BE0000-0x0000000001089000-memory.dmp
      Filesize

      4.7MB