Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:47

General

  • Target

    7411d3399b9c2f589942eecffa11d2ef76b5cce4154918de41107a02d3cf7413.exe

  • Size

    1.7MB

  • MD5

    55722ad0acfcb5e80da700a4272804a8

  • SHA1

    719c93f8c80a9d5ea07c5ef6539b99a07e61eaf1

  • SHA256

    7411d3399b9c2f589942eecffa11d2ef76b5cce4154918de41107a02d3cf7413

  • SHA512

    eee358c3705fb21feda57d919a5cd78b9a56704b70db6ecc7dbbebde94aa97673c3ef0d0e763713394a1966707d9e6ca7dc039f48498c8f8b5aba1a287ff7c41

  • SSDEEP

    49152:M2tlbo3vG7K+c+yOxd88gIxMAdIG9eG0YJ4Kc5Y:M2tlkv9+Sh8xtdIG824KR

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Themida packer 47 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7411d3399b9c2f589942eecffa11d2ef76b5cce4154918de41107a02d3cf7413.exe
    "C:\Users\Admin\AppData\Local\Temp\7411d3399b9c2f589942eecffa11d2ef76b5cce4154918de41107a02d3cf7413.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:1732
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:400
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:3040
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    Filesize

    1.7MB

    MD5

    55722ad0acfcb5e80da700a4272804a8

    SHA1

    719c93f8c80a9d5ea07c5ef6539b99a07e61eaf1

    SHA256

    7411d3399b9c2f589942eecffa11d2ef76b5cce4154918de41107a02d3cf7413

    SHA512

    eee358c3705fb21feda57d919a5cd78b9a56704b70db6ecc7dbbebde94aa97673c3ef0d0e763713394a1966707d9e6ca7dc039f48498c8f8b5aba1a287ff7c41

  • memory/400-34-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-42-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-39-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-41-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-40-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-32-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-38-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-37-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-36-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/400-35-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-22-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-33-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-29-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-28-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-26-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-30-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-25-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-24-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-23-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/1732-27-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-69-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-71-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-67-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-68-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-70-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-74-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-72-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/2252-66-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-53-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-58-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-51-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-52-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-56-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-55-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-54-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/3040-50-0x0000000000AE0000-0x0000000001024000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-0-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-1-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-3-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-2-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-7-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-8-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-6-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-5-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-4-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB

  • memory/4020-21-0x0000000000E50000-0x0000000001394000-memory.dmp
    Filesize

    5.3MB