Analysis

  • max time kernel
    144s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 08:16

General

  • Target

    9e972f0a8028ddcb1607eb68285daeed82698a75cda648ca973ca0856a9c858a.exe

  • Size

    1.8MB

  • MD5

    03d7ce2625f41608ae71f4fabf4d391d

  • SHA1

    c396d4c513df5a76bcba97db966c98d378262854

  • SHA256

    9e972f0a8028ddcb1607eb68285daeed82698a75cda648ca973ca0856a9c858a

  • SHA512

    7d97f4b996c2efa5aa92093a3b64fe3d45d61a606297b228f25f7b1a57eabf236461c35e7615dae21167fa02913c0c7a512da32070287896f6c8a1194aadd1d7

  • SSDEEP

    49152:03/bnqxRT3In44/3gItQ7+2QRmFx5MAuac:0jnI3In42RANbjc

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e972f0a8028ddcb1607eb68285daeed82698a75cda648ca973ca0856a9c858a.exe
    "C:\Users\Admin\AppData\Local\Temp\9e972f0a8028ddcb1607eb68285daeed82698a75cda648ca973ca0856a9c858a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:848
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2160
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3644
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    Filesize

    1.8MB

    MD5

    03d7ce2625f41608ae71f4fabf4d391d

    SHA1

    c396d4c513df5a76bcba97db966c98d378262854

    SHA256

    9e972f0a8028ddcb1607eb68285daeed82698a75cda648ca973ca0856a9c858a

    SHA512

    7d97f4b996c2efa5aa92093a3b64fe3d45d61a606297b228f25f7b1a57eabf236461c35e7615dae21167fa02913c0c7a512da32070287896f6c8a1194aadd1d7

  • memory/848-41-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-42-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-26-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/848-25-0x00000000051A0000-0x00000000051A1000-memory.dmp
    Filesize

    4KB

  • memory/848-72-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-71-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-22-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-60-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-59-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-58-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-57-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-24-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/848-23-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/848-29-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/848-28-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/848-27-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/848-56-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-55-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-44-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-43-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-39-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/848-40-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/1536-7-0x0000000005830000-0x0000000005831000-memory.dmp
    Filesize

    4KB

  • memory/1536-0-0x0000000000F20000-0x00000000013CE000-memory.dmp
    Filesize

    4.7MB

  • memory/1536-8-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/1536-9-0x00000000058A0000-0x00000000058A1000-memory.dmp
    Filesize

    4KB

  • memory/1536-6-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/1536-3-0x0000000005860000-0x0000000005861000-memory.dmp
    Filesize

    4KB

  • memory/1536-4-0x0000000005840000-0x0000000005841000-memory.dmp
    Filesize

    4KB

  • memory/1536-2-0x0000000005850000-0x0000000005851000-memory.dmp
    Filesize

    4KB

  • memory/1536-5-0x0000000005880000-0x0000000005881000-memory.dmp
    Filesize

    4KB

  • memory/1536-1-0x0000000077714000-0x0000000077716000-memory.dmp
    Filesize

    8KB

  • memory/1536-19-0x0000000000F20000-0x00000000013CE000-memory.dmp
    Filesize

    4.7MB

  • memory/2160-32-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/2160-31-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/2160-37-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB

  • memory/2160-38-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/2160-35-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/2160-33-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/2160-34-0x0000000004E80000-0x0000000004E81000-memory.dmp
    Filesize

    4KB

  • memory/2160-36-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB

  • memory/3644-54-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/3644-53-0x0000000005600000-0x0000000005601000-memory.dmp
    Filesize

    4KB

  • memory/3644-52-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/3644-51-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/3644-50-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/3644-49-0x00000000055C0000-0x00000000055C1000-memory.dmp
    Filesize

    4KB

  • memory/3644-47-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/3644-46-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/3644-48-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/3948-63-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/3948-65-0x0000000005580000-0x0000000005581000-memory.dmp
    Filesize

    4KB

  • memory/3948-66-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/3948-67-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/3948-68-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/3948-69-0x0000000005570000-0x0000000005571000-memory.dmp
    Filesize

    4KB

  • memory/3948-70-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB

  • memory/3948-64-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB

  • memory/3948-62-0x0000000000C10000-0x00000000010BE000-memory.dmp
    Filesize

    4.7MB