Analysis

  • max time kernel
    142s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:54

General

  • Target

    15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d.exe

  • Size

    1.9MB

  • MD5

    91cc81462f82c0fb9fcaba053cc9348f

  • SHA1

    9b444adf901a2f5e1baf0d0c89034601fd8e2860

  • SHA256

    15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d

  • SHA512

    2f9b3ac8c3c41e9c8983b80575ae1807f327c28c4e2cbf178c14548ee70a4c240b6627267e807c8980bf43e317fd353bd3dcd0bed0e89b2281e192a9a9bb1fd1

  • SSDEEP

    24576:EQg/bnlnCO3enM0safpTYF76Ts6Z4jSq2VXRa5UAloyp/RVAREnwHyM/iN4MMxaG:E3/bn5tYfhYF7Q4jY/4ZVbmdRsr

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d.exe
    "C:\Users\Admin\AppData\Local\Temp\15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3768
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2304
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:532
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    Filesize

    1.9MB

    MD5

    91cc81462f82c0fb9fcaba053cc9348f

    SHA1

    9b444adf901a2f5e1baf0d0c89034601fd8e2860

    SHA256

    15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d

    SHA512

    2f9b3ac8c3c41e9c8983b80575ae1807f327c28c4e2cbf178c14548ee70a4c240b6627267e807c8980bf43e317fd353bd3dcd0bed0e89b2281e192a9a9bb1fd1

  • memory/532-53-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/532-52-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/1632-61-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/2304-36-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/2304-44-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/2304-38-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/2304-39-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/2304-40-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/2304-41-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/2304-42-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/2304-43-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/3768-22-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-37-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-26-0x00000000049D0000-0x00000000049D1000-memory.dmp
    Filesize

    4KB

  • memory/3768-27-0x00000000049B0000-0x00000000049B1000-memory.dmp
    Filesize

    4KB

  • memory/3768-25-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/3768-29-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/3768-28-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/3768-31-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/3768-30-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/3768-33-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/3768-32-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/3768-34-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-62-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-49-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-59-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-58-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-57-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-56-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-55-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-54-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-50-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-45-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-46-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-47-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3768-48-0x0000000000200000-0x00000000006D2000-memory.dmp
    Filesize

    4.8MB

  • memory/3948-7-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/3948-8-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/3948-3-0x0000000005470000-0x0000000005471000-memory.dmp
    Filesize

    4KB

  • memory/3948-2-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB

  • memory/3948-24-0x0000000000580000-0x0000000000A52000-memory.dmp
    Filesize

    4.8MB

  • memory/3948-6-0x0000000005430000-0x0000000005431000-memory.dmp
    Filesize

    4KB

  • memory/3948-5-0x00000000054A0000-0x00000000054A1000-memory.dmp
    Filesize

    4KB

  • memory/3948-4-0x0000000005450000-0x0000000005451000-memory.dmp
    Filesize

    4KB

  • memory/3948-11-0x00000000054B0000-0x00000000054B1000-memory.dmp
    Filesize

    4KB

  • memory/3948-10-0x00000000054C0000-0x00000000054C1000-memory.dmp
    Filesize

    4KB

  • memory/3948-1-0x00000000775B4000-0x00000000775B6000-memory.dmp
    Filesize

    8KB

  • memory/3948-0-0x0000000000580000-0x0000000000A52000-memory.dmp
    Filesize

    4.8MB