Analysis

  • max time kernel
    142s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 10:58

General

  • Target

    5614ad338553da8fae93c449b4c17a1938808d7447aa1cdbadad36c9ecf7f2af.exe

  • Size

    1.8MB

  • MD5

    344fd6bf5a21dc5d57ca85ec059f075b

  • SHA1

    2cc41beff75d838b5695e90de3b6a4a5cb596f46

  • SHA256

    5614ad338553da8fae93c449b4c17a1938808d7447aa1cdbadad36c9ecf7f2af

  • SHA512

    47ce19f91b09bfa2077f37f186a215d1075305f88b4ff2585a987444ce72ff4e1a4dabd6651f0df33f4984e9dbc76999503742b3d556f1ba9ae065da977c81ae

  • SSDEEP

    49152:272m8OrdqRPD3iDn1JqSc9Bc87z+xDGTm/HMkJll0:Ep83ir6Sc9Cx2mLr

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5614ad338553da8fae93c449b4c17a1938808d7447aa1cdbadad36c9ecf7f2af.exe
    "C:\Users\Admin\AppData\Local\Temp\5614ad338553da8fae93c449b4c17a1938808d7447aa1cdbadad36c9ecf7f2af.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    344fd6bf5a21dc5d57ca85ec059f075b

    SHA1

    2cc41beff75d838b5695e90de3b6a4a5cb596f46

    SHA256

    5614ad338553da8fae93c449b4c17a1938808d7447aa1cdbadad36c9ecf7f2af

    SHA512

    47ce19f91b09bfa2077f37f186a215d1075305f88b4ff2585a987444ce72ff4e1a4dabd6651f0df33f4984e9dbc76999503742b3d556f1ba9ae065da977c81ae

  • memory/800-0-0x0000000000350000-0x0000000000804000-memory.dmp
    Filesize

    4.7MB

  • memory/800-1-0x0000000077CE4000-0x0000000077CE6000-memory.dmp
    Filesize

    8KB

  • memory/800-2-0x0000000000351000-0x000000000037F000-memory.dmp
    Filesize

    184KB

  • memory/800-3-0x0000000000350000-0x0000000000804000-memory.dmp
    Filesize

    4.7MB

  • memory/800-5-0x0000000000350000-0x0000000000804000-memory.dmp
    Filesize

    4.7MB

  • memory/800-17-0x0000000000350000-0x0000000000804000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-23-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-27-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-20-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-21-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-22-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-18-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-24-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-25-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-26-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-19-0x0000000000F61000-0x0000000000F8F000-memory.dmp
    Filesize

    184KB

  • memory/2308-28-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-29-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-30-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-31-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-32-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-33-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-34-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-35-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-36-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB

  • memory/2308-37-0x0000000000F60000-0x0000000001414000-memory.dmp
    Filesize

    4.7MB