Analysis

  • max time kernel
    143s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 01:23

General

  • Target

    68c00e3bb99dd666c421c6fd6b384ff5641ead666c44936d8e84a9075ff79819.exe

  • Size

    1.8MB

  • MD5

    a562c59e3a4d9be348d5581d23e483db

  • SHA1

    7ad7d204946cef1a528064b8b2dfee70402684bc

  • SHA256

    68c00e3bb99dd666c421c6fd6b384ff5641ead666c44936d8e84a9075ff79819

  • SHA512

    f1206f6ac50197eb50aa59b482c8921d383eb0586b19611d572387424c20445ce5a06c021188392e0e8d3d99fabf32c6bedbd5446f0a529aa1630a77f709f6b1

  • SSDEEP

    49152:ebJVjnY8vUfiefXca+t2ylwSraL+fIawpaXMv:kO8vUKe3aaqgac

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68c00e3bb99dd666c421c6fd6b384ff5641ead666c44936d8e84a9075ff79819.exe
    "C:\Users\Admin\AppData\Local\Temp\68c00e3bb99dd666c421c6fd6b384ff5641ead666c44936d8e84a9075ff79819.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    a562c59e3a4d9be348d5581d23e483db

    SHA1

    7ad7d204946cef1a528064b8b2dfee70402684bc

    SHA256

    68c00e3bb99dd666c421c6fd6b384ff5641ead666c44936d8e84a9075ff79819

    SHA512

    f1206f6ac50197eb50aa59b482c8921d383eb0586b19611d572387424c20445ce5a06c021188392e0e8d3d99fabf32c6bedbd5446f0a529aa1630a77f709f6b1

  • memory/2580-0-0x0000000000FF0000-0x00000000014A8000-memory.dmp
    Filesize

    4.7MB

  • memory/2580-1-0x0000000076F30000-0x0000000076F32000-memory.dmp
    Filesize

    8KB

  • memory/2580-2-0x0000000000FF1000-0x000000000101F000-memory.dmp
    Filesize

    184KB

  • memory/2580-3-0x0000000000FF0000-0x00000000014A8000-memory.dmp
    Filesize

    4.7MB

  • memory/2580-4-0x0000000000FF0000-0x00000000014A8000-memory.dmp
    Filesize

    4.7MB

  • memory/2580-6-0x0000000000FF0000-0x00000000014A8000-memory.dmp
    Filesize

    4.7MB

  • memory/2580-10-0x0000000000FF0000-0x00000000014A8000-memory.dmp
    Filesize

    4.7MB

  • memory/2580-17-0x0000000000FF0000-0x00000000014A8000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-24-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-28-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-20-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-22-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-23-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-18-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-25-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-26-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-27-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-19-0x0000000001091000-0x00000000010BF000-memory.dmp
    Filesize

    184KB

  • memory/2604-29-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-30-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-31-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-32-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-33-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-34-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-35-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-36-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-37-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB

  • memory/2604-38-0x0000000001090000-0x0000000001548000-memory.dmp
    Filesize

    4.7MB