Analysis

  • max time kernel
    141s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 09:26

General

  • Target

    bffd6e6778b779267420d8ba305d56029e4bf9c0b7e4c8b5a0f6a58643778617.exe

  • Size

    1.7MB

  • MD5

    5ac5ced5554adbe536fbb60941a223a4

  • SHA1

    827c45b3f75f5f68a731131a1fd5cd84fd405422

  • SHA256

    bffd6e6778b779267420d8ba305d56029e4bf9c0b7e4c8b5a0f6a58643778617

  • SHA512

    51fad9dd9fc4ba565a8987658ff732ce8a865fed5727e90d17dcd865a38ba682cc95fa5bb923b15e8e1ead85256fc684c76cc8fdbbcc668f11d01fc8433b2829

  • SSDEEP

    49152:U80oFPFvQX7VJSSLcz6kTk/8ih5JH5mjZEsPU0M+:108PFvoVUSUrk/8YsEd+

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Themida packer 37 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bffd6e6778b779267420d8ba305d56029e4bf9c0b7e4c8b5a0f6a58643778617.exe
    "C:\Users\Admin\AppData\Local\Temp\bffd6e6778b779267420d8ba305d56029e4bf9c0b7e4c8b5a0f6a58643778617.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:808
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:3032
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:3104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    Filesize

    1.7MB

    MD5

    5ac5ced5554adbe536fbb60941a223a4

    SHA1

    827c45b3f75f5f68a731131a1fd5cd84fd405422

    SHA256

    bffd6e6778b779267420d8ba305d56029e4bf9c0b7e4c8b5a0f6a58643778617

    SHA512

    51fad9dd9fc4ba565a8987658ff732ce8a865fed5727e90d17dcd865a38ba682cc95fa5bb923b15e8e1ead85256fc684c76cc8fdbbcc668f11d01fc8433b2829

  • memory/808-22-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-29-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-21-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-23-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-24-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-27-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-28-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-26-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/808-25-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-42-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-34-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-39-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-41-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-38-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-40-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-37-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-36-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3032-35-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-56-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-54-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-59-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-50-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-51-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-53-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-55-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-57-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/3104-52-0x0000000000C60000-0x00000000011B4000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-0-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-20-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-7-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-4-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-3-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-5-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-6-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-1-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB

  • memory/4624-2-0x0000000000300000-0x0000000000854000-memory.dmp
    Filesize

    5.3MB