Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 09:25

General

  • Target

    0723a6f0ac2bf61a46e546462b665a3146ed9cac3a08f49231ab7f0633c4d724.exe

  • Size

    1.8MB

  • MD5

    b620b743518b94770d91a312eaa7326c

  • SHA1

    fc15395cb62f733b974c0fa31ae0bc03577458cb

  • SHA256

    0723a6f0ac2bf61a46e546462b665a3146ed9cac3a08f49231ab7f0633c4d724

  • SHA512

    116b85e8a75db01ce8836237023bda216b5f549be50ddbef9c58a3fea5bbae1a8a20fa3aed85c4e37db7f1b1b131cb205229b0d8f3cdf7866f980833f016880f

  • SSDEEP

    49152:TP0m8wA5QAoAm70M27DPULBksBP6Elttp:TP0m5A5Qi00iksBSS

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0723a6f0ac2bf61a46e546462b665a3146ed9cac3a08f49231ab7f0633c4d724.exe
    "C:\Users\Admin\AppData\Local\Temp\0723a6f0ac2bf61a46e546462b665a3146ed9cac3a08f49231ab7f0633c4d724.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2868
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:788
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    b620b743518b94770d91a312eaa7326c

    SHA1

    fc15395cb62f733b974c0fa31ae0bc03577458cb

    SHA256

    0723a6f0ac2bf61a46e546462b665a3146ed9cac3a08f49231ab7f0633c4d724

    SHA512

    116b85e8a75db01ce8836237023bda216b5f549be50ddbef9c58a3fea5bbae1a8a20fa3aed85c4e37db7f1b1b131cb205229b0d8f3cdf7866f980833f016880f

  • memory/788-27-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/788-31-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/788-29-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/788-28-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/1320-39-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/1320-38-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-19-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-32-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-20-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-21-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-22-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-23-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-24-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-25-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-18-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-44-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-43-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-30-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-42-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-41-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-33-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-34-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-35-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-36-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/2868-40-0x00000000005F0000-0x0000000000ABE000-memory.dmp
    Filesize

    4.8MB

  • memory/3592-1-0x00000000778C4000-0x00000000778C6000-memory.dmp
    Filesize

    8KB

  • memory/3592-2-0x00000000007D1000-0x00000000007FF000-memory.dmp
    Filesize

    184KB

  • memory/3592-0-0x00000000007D0000-0x0000000000C9E000-memory.dmp
    Filesize

    4.8MB

  • memory/3592-3-0x00000000007D0000-0x0000000000C9E000-memory.dmp
    Filesize

    4.8MB

  • memory/3592-5-0x00000000007D0000-0x0000000000C9E000-memory.dmp
    Filesize

    4.8MB

  • memory/3592-17-0x00000000007D0000-0x0000000000C9E000-memory.dmp
    Filesize

    4.8MB