Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 08:11

General

  • Target

    2ee26d8bf17c0d4d6e604ecdbf5070bb92feb0756f5fba6e0f0f64b509acbc3a.exe

  • Size

    1.8MB

  • MD5

    b9812e7f0414a2ed1b7148b796871a0f

  • SHA1

    63b3a47520b0e5ede87456fdeb3d809d0fa465cc

  • SHA256

    2ee26d8bf17c0d4d6e604ecdbf5070bb92feb0756f5fba6e0f0f64b509acbc3a

  • SHA512

    5e75566aabeecdeffc189427610ac87b22a22a113e421b0f085b68119715a9d43411699f088d3ce8fdf77d46435a5f07de8b776e48ccee00e924346523420872

  • SSDEEP

    49152:R3/bnQ11Bo34R+8wuYTPnLyJqJrdn2veZJdEMV+ZqGH:RjnQzBAuwbgahn2GFe

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ee26d8bf17c0d4d6e604ecdbf5070bb92feb0756f5fba6e0f0f64b509acbc3a.exe
    "C:\Users\Admin\AppData\Local\Temp\2ee26d8bf17c0d4d6e604ecdbf5070bb92feb0756f5fba6e0f0f64b509acbc3a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2468
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4552
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4360
  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
    Filesize

    1.8MB

    MD5

    b9812e7f0414a2ed1b7148b796871a0f

    SHA1

    63b3a47520b0e5ede87456fdeb3d809d0fa465cc

    SHA256

    2ee26d8bf17c0d4d6e604ecdbf5070bb92feb0756f5fba6e0f0f64b509acbc3a

    SHA512

    5e75566aabeecdeffc189427610ac87b22a22a113e421b0f085b68119715a9d43411699f088d3ce8fdf77d46435a5f07de8b776e48ccee00e924346523420872

  • memory/1772-57-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/1772-56-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-45-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-29-0x0000000005190000-0x0000000005191000-memory.dmp
    Filesize

    4KB

  • memory/2468-59-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-55-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-53-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-52-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-51-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-50-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-22-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-49-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-30-0x00000000051A0000-0x00000000051A1000-memory.dmp
    Filesize

    4KB

  • memory/2468-25-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/2468-28-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/2468-27-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/2468-26-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/2468-44-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-43-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-42-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-41-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-40-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-58-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/2468-38-0x0000000005210000-0x0000000005211000-memory.dmp
    Filesize

    4KB

  • memory/4136-3-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/4136-21-0x0000000000410000-0x00000000008C5000-memory.dmp
    Filesize

    4.7MB

  • memory/4136-5-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/4136-1-0x00000000774C4000-0x00000000774C6000-memory.dmp
    Filesize

    8KB

  • memory/4136-2-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/4136-4-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/4136-8-0x0000000005100000-0x0000000005101000-memory.dmp
    Filesize

    4KB

  • memory/4136-6-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/4136-0-0x0000000000410000-0x00000000008C5000-memory.dmp
    Filesize

    4.7MB

  • memory/4136-7-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/4360-47-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/4360-48-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/4552-24-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB

  • memory/4552-36-0x0000000005070000-0x0000000005071000-memory.dmp
    Filesize

    4KB

  • memory/4552-33-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/4552-32-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/4552-37-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/4552-31-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/4552-34-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/4552-35-0x0000000005060000-0x0000000005061000-memory.dmp
    Filesize

    4KB

  • memory/4552-39-0x00000000001B0000-0x0000000000665000-memory.dmp
    Filesize

    4.7MB