Analysis

  • max time kernel
    146s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 19:12

General

  • Target

    amadka.exe

  • Size

    1.8MB

  • MD5

    659ba66a74ec143a222edd2b1bbfb55f

  • SHA1

    195433b12a9ed1f9d9b6a7a5a200e5b722f2f95b

  • SHA256

    dd71ccde692bb708b51570c549154c97f7442bc3ff6c71174ad162131609933d

  • SHA512

    4cea7563ebc8863da30185111ce8d4f4394b34e36ee26546f51b52cfe434185560c8e0f8f7c8dcd852464e603e1b7a6cf85fdafca20d1e280785cbf816c9322c

  • SSDEEP

    49152:wb4NTGSMG0TKDSBffdUtZoeS2RPkTfi6pVFnThDSbw:ws5GSfOHd0ZoeSEkTfiinZ0w

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\amadka.exe
    "C:\Users\Admin\AppData\Local\Temp\amadka.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1128
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4584
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:860
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3392

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    659ba66a74ec143a222edd2b1bbfb55f

    SHA1

    195433b12a9ed1f9d9b6a7a5a200e5b722f2f95b

    SHA256

    dd71ccde692bb708b51570c549154c97f7442bc3ff6c71174ad162131609933d

    SHA512

    4cea7563ebc8863da30185111ce8d4f4394b34e36ee26546f51b52cfe434185560c8e0f8f7c8dcd852464e603e1b7a6cf85fdafca20d1e280785cbf816c9322c

  • memory/860-39-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/860-38-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-28-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-45-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-44-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-43-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-18-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-19-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-31-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-21-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-22-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-23-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-24-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-25-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-42-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-41-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-40-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-36-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-20-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-32-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-33-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-34-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-35-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/1692-5-0x00000000002A0000-0x0000000000760000-memory.dmp
    Filesize

    4.8MB

  • memory/1692-2-0x00000000002A1000-0x00000000002CF000-memory.dmp
    Filesize

    184KB

  • memory/1692-1-0x00000000771E4000-0x00000000771E6000-memory.dmp
    Filesize

    8KB

  • memory/1692-0-0x00000000002A0000-0x0000000000760000-memory.dmp
    Filesize

    4.8MB

  • memory/1692-17-0x00000000002A0000-0x0000000000760000-memory.dmp
    Filesize

    4.8MB

  • memory/1692-3-0x00000000002A0000-0x0000000000760000-memory.dmp
    Filesize

    4.8MB

  • memory/3392-48-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/3392-47-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/4584-27-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/4584-30-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB

  • memory/4584-29-0x0000000000160000-0x0000000000620000-memory.dmp
    Filesize

    4.8MB