Analysis

  • max time kernel
    144s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:22

General

  • Target

    39225dd77b49b17fa99ac2038a0cb39bd89f6b2b6469f939b321868850922879.exe

  • Size

    1.7MB

  • MD5

    0e5490121c872450c3b2da57a3196abf

  • SHA1

    930d5fce18ea3ec714bf7626d497104ea3fbd56c

  • SHA256

    39225dd77b49b17fa99ac2038a0cb39bd89f6b2b6469f939b321868850922879

  • SHA512

    a59f0dcb4ef5e09bf4f38a6207f4033a3fab79a50350cb6a8f722a63a49cc7e6b60c6007a5c85ba36ce821fb51c7de4ded3049d21ab105e6a91467bca61614b7

  • SSDEEP

    49152:V7ZizDzZr/g0IAngw8AdRxmD6z2y5hu9w9M6PVRw:NQz/l/gBYRxP/+9w9lVRw

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Themida packer 47 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39225dd77b49b17fa99ac2038a0cb39bd89f6b2b6469f939b321868850922879.exe
    "C:\Users\Admin\AppData\Local\Temp\39225dd77b49b17fa99ac2038a0cb39bd89f6b2b6469f939b321868850922879.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:1072
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:1696
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:4208
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:3412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    Filesize

    1.7MB

    MD5

    0e5490121c872450c3b2da57a3196abf

    SHA1

    930d5fce18ea3ec714bf7626d497104ea3fbd56c

    SHA256

    39225dd77b49b17fa99ac2038a0cb39bd89f6b2b6469f939b321868850922879

    SHA512

    a59f0dcb4ef5e09bf4f38a6207f4033a3fab79a50350cb6a8f722a63a49cc7e6b60c6007a5c85ba36ce821fb51c7de4ded3049d21ab105e6a91467bca61614b7

  • memory/372-21-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-0-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-3-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-2-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-7-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-8-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-6-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-4-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-5-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/372-1-0x00000000007F0000-0x0000000000D31000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-22-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-27-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-26-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-30-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-29-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-28-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-24-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-25-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-23-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1072-42-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-35-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-34-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-33-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-37-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-36-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-40-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-39-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-38-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-41-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/1696-32-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-65-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-64-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-72-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-70-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-66-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-67-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-68-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/3412-69-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-51-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-50-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-56-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-55-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-49-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-53-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-52-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB

  • memory/4208-54-0x0000000000CF0000-0x0000000001231000-memory.dmp
    Filesize

    5.3MB