Analysis

  • max time kernel
    143s
  • max time network
    65s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 01:54

General

  • Target

    15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d.exe

  • Size

    1.9MB

  • MD5

    91cc81462f82c0fb9fcaba053cc9348f

  • SHA1

    9b444adf901a2f5e1baf0d0c89034601fd8e2860

  • SHA256

    15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d

  • SHA512

    2f9b3ac8c3c41e9c8983b80575ae1807f327c28c4e2cbf178c14548ee70a4c240b6627267e807c8980bf43e317fd353bd3dcd0bed0e89b2281e192a9a9bb1fd1

  • SSDEEP

    24576:EQg/bnlnCO3enM0safpTYF76Ts6Z4jSq2VXRa5UAloyp/RVAREnwHyM/iN4MMxaG:E3/bn5tYfhYF7Q4jY/4ZVbmdRsr

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d.exe
    "C:\Users\Admin\AppData\Local\Temp\15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2132
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4576
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1980
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2344

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    Filesize

    1.9MB

    MD5

    91cc81462f82c0fb9fcaba053cc9348f

    SHA1

    9b444adf901a2f5e1baf0d0c89034601fd8e2860

    SHA256

    15d4314f2a105c16030e5d12291def5272072e67f10d4063184d2cb477c3438d

    SHA512

    2f9b3ac8c3c41e9c8983b80575ae1807f327c28c4e2cbf178c14548ee70a4c240b6627267e807c8980bf43e317fd353bd3dcd0bed0e89b2281e192a9a9bb1fd1

  • memory/1980-51-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/1980-50-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-48-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-28-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/2132-61-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-57-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-56-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-55-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-54-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-53-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-52-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-23-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-29-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/2132-30-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
    Filesize

    4KB

  • memory/2132-27-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/2132-26-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/2132-24-0x0000000004C90000-0x0000000004C91000-memory.dmp
    Filesize

    4KB

  • memory/2132-25-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
    Filesize

    4KB

  • memory/2132-31-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
    Filesize

    4KB

  • memory/2132-47-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-32-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-46-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-34-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-45-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-44-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2132-43-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2344-60-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/2344-59-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/3272-3-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/3272-9-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/3272-2-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/3272-5-0x0000000005190000-0x0000000005191000-memory.dmp
    Filesize

    4KB

  • memory/3272-1-0x0000000077336000-0x0000000077338000-memory.dmp
    Filesize

    8KB

  • memory/3272-8-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/3272-22-0x0000000000A10000-0x0000000000EE2000-memory.dmp
    Filesize

    4.8MB

  • memory/3272-0-0x0000000000A10000-0x0000000000EE2000-memory.dmp
    Filesize

    4.8MB

  • memory/3272-6-0x0000000005130000-0x0000000005131000-memory.dmp
    Filesize

    4KB

  • memory/3272-7-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/3272-4-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/4576-40-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB

  • memory/4576-35-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/4576-42-0x00000000001E0000-0x00000000006B2000-memory.dmp
    Filesize

    4.8MB

  • memory/4576-38-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/4576-39-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/4576-37-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/4576-41-0x0000000004D20000-0x0000000004D21000-memory.dmp
    Filesize

    4KB

  • memory/4576-36-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB