Analysis

  • max time kernel
    144s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 14:41

General

  • Target

    624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16.exe

  • Size

    1.8MB

  • MD5

    019c1995512d63cb429b028d138a8d11

  • SHA1

    8ad6078c2c359afaac0e18d09016fd1422a16121

  • SHA256

    624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16

  • SHA512

    b26bbcf79a0cdf8792ffa43111517afac53595b821e4c511192728e32354c9157f7808963431b1b9184c157dcaed58d4e044423dccc058ba3bab4ff74741ab90

  • SSDEEP

    49152:+3/bnK8arzdWYfOCWVxwxaPFjgu25qkU/iZ:+jnKZ/PKSaPFjgu2Mk8

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16.exe
    "C:\Users\Admin\AppData\Local\Temp\624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2564
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3612
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3732
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:632

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      Filesize

      1.8MB

      MD5

      019c1995512d63cb429b028d138a8d11

      SHA1

      8ad6078c2c359afaac0e18d09016fd1422a16121

      SHA256

      624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16

      SHA512

      b26bbcf79a0cdf8792ffa43111517afac53595b821e4c511192728e32354c9157f7808963431b1b9184c157dcaed58d4e044423dccc058ba3bab4ff74741ab90

    • memory/632-53-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/632-54-0x00000000049D0000-0x00000000049D1000-memory.dmp
      Filesize

      4KB

    • memory/632-55-0x00000000049E0000-0x00000000049E1000-memory.dmp
      Filesize

      4KB

    • memory/632-57-0x0000000004A00000-0x0000000004A01000-memory.dmp
      Filesize

      4KB

    • memory/632-56-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB

    • memory/632-59-0x00000000049B0000-0x00000000049B1000-memory.dmp
      Filesize

      4KB

    • memory/632-58-0x00000000049A0000-0x00000000049A1000-memory.dmp
      Filesize

      4KB

    • memory/632-60-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2296-4-0x00000000050B0000-0x00000000050B1000-memory.dmp
      Filesize

      4KB

    • memory/2296-9-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/2296-12-0x0000000000C80000-0x0000000001125000-memory.dmp
      Filesize

      4.6MB

    • memory/2296-10-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/2296-8-0x00000000050F0000-0x00000000050F1000-memory.dmp
      Filesize

      4KB

    • memory/2296-24-0x0000000000C80000-0x0000000001125000-memory.dmp
      Filesize

      4.6MB

    • memory/2296-7-0x00000000050A0000-0x00000000050A1000-memory.dmp
      Filesize

      4KB

    • memory/2296-6-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/2296-0-0x0000000000C80000-0x0000000001125000-memory.dmp
      Filesize

      4.6MB

    • memory/2296-5-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/2296-2-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/2296-3-0x00000000050D0000-0x00000000050D1000-memory.dmp
      Filesize

      4KB

    • memory/2296-1-0x0000000077424000-0x0000000077426000-memory.dmp
      Filesize

      8KB

    • memory/2564-36-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-30-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/2564-34-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-35-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-31-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/2564-64-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-63-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-62-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-61-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-23-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-25-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
      Filesize

      4KB

    • memory/2564-28-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/2564-27-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/2564-46-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-47-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-48-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-49-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-50-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-51-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/2564-32-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/2564-26-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/2564-29-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/2564-33-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/3732-45-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB

    • memory/3732-39-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/3732-40-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/3732-41-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/3732-42-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/3732-44-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/3732-43-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/3732-38-0x00000000003E0000-0x0000000000885000-memory.dmp
      Filesize

      4.6MB