Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 04:25

General

  • Target

    83c5234a278b60f82ab7abcd55d50c18c6b5b594fcda4cfddf59906ffc5a476c.exe

  • Size

    1.5MB

  • MD5

    a97ae966f6d1ba6ce5974e8e75b5547c

  • SHA1

    fe25fa6d3b8bd1011dbd75679d5c2d2fa104c1d5

  • SHA256

    83c5234a278b60f82ab7abcd55d50c18c6b5b594fcda4cfddf59906ffc5a476c

  • SHA512

    cdd531ec256ac307ac83293498cf310447f6365669735f40c272475ceeb522307a809181066343ad51f0c519fa9a10041673c13b9865b73fa17de19222544c5d

  • SSDEEP

    49152:SHPkE3TgFQbKDH2reQaBrik54R6ErutPT8nD:8cE3amKDH+edJ541KtPT2

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Themida packer 46 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83c5234a278b60f82ab7abcd55d50c18c6b5b594fcda4cfddf59906ffc5a476c.exe
    "C:\Users\Admin\AppData\Local\Temp\83c5234a278b60f82ab7abcd55d50c18c6b5b594fcda4cfddf59906ffc5a476c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:2988
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:2788
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:4568
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:4816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    Filesize

    1.5MB

    MD5

    a97ae966f6d1ba6ce5974e8e75b5547c

    SHA1

    fe25fa6d3b8bd1011dbd75679d5c2d2fa104c1d5

    SHA256

    83c5234a278b60f82ab7abcd55d50c18c6b5b594fcda4cfddf59906ffc5a476c

    SHA512

    cdd531ec256ac307ac83293498cf310447f6365669735f40c272475ceeb522307a809181066343ad51f0c519fa9a10041673c13b9865b73fa17de19222544c5d

  • memory/400-0-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-1-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-2-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-3-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-7-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-6-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-5-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-4-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-8-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/400-21-0x0000000000830000-0x0000000000D14000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-43-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-42-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-35-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-36-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-38-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-39-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-41-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-40-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-34-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2788-37-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-24-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-31-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-23-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-27-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-26-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-25-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-28-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-29-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-30-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/2988-22-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-57-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-54-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-58-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-51-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-55-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-52-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-53-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-56-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4568-60-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4816-68-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4816-69-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4816-73-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4816-72-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4816-71-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB

  • memory/4816-70-0x0000000000D20000-0x0000000001204000-memory.dmp
    Filesize

    4.9MB