Analysis

  • max time kernel
    143s
  • max time network
    100s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 00:36

General

  • Target

    c1178ed298b594b66e6343d9f812bb558eb5c2624d4734bc90a50fd663a2e7e5.exe

  • Size

    1.7MB

  • MD5

    adadd3064c083adb28aab7ff08946eb7

  • SHA1

    f955cc9706079c404a79c81e47880017e451801c

  • SHA256

    c1178ed298b594b66e6343d9f812bb558eb5c2624d4734bc90a50fd663a2e7e5

  • SHA512

    9a19166007cdaecc2d3cc5a16cff43bad72f72cd53a0e6d24a2c4324a35b0f9d5bf6488b9abec5cc347251b5b43a64c2370b452e52c106f6c418128f72439e8a

  • SSDEEP

    49152:CXkELXujhUZv5BW6YSWM1mGSscD393QVzy0IbRvj:CXkEyjhIhBW6YSBmGMDx+zARvj

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Themida packer 40 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1178ed298b594b66e6343d9f812bb558eb5c2624d4734bc90a50fd663a2e7e5.exe
    "C:\Users\Admin\AppData\Local\Temp\c1178ed298b594b66e6343d9f812bb558eb5c2624d4734bc90a50fd663a2e7e5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:3380
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:1404
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    Filesize

    1.7MB

    MD5

    adadd3064c083adb28aab7ff08946eb7

    SHA1

    f955cc9706079c404a79c81e47880017e451801c

    SHA256

    c1178ed298b594b66e6343d9f812bb558eb5c2624d4734bc90a50fd663a2e7e5

    SHA512

    9a19166007cdaecc2d3cc5a16cff43bad72f72cd53a0e6d24a2c4324a35b0f9d5bf6488b9abec5cc347251b5b43a64c2370b452e52c106f6c418128f72439e8a

  • memory/1404-44-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-36-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-37-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-35-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-39-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-38-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-42-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-41-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-40-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/1404-43-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-58-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-52-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-54-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-55-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-53-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-59-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-57-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-56-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/2872-61-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-30-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-22-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-23-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-24-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-25-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-26-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-28-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-27-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-29-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3380-21-0x0000000000440000-0x000000000098C000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-0-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-19-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-6-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-8-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-3-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-7-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-5-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-4-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-1-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB

  • memory/3576-2-0x0000000000270000-0x00000000007BC000-memory.dmp
    Filesize

    5.3MB