Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 07:48

General

  • Target

    ae1633171bd78723b05ac3f16dc1873090b639f3718ca6e68593c58350a021e1.exe

  • Size

    1.7MB

  • MD5

    fef0d3ecc639b64c2fab02895f4a73bb

  • SHA1

    60c025eaa4a0fa90b21b105b6d65508cc208e0d9

  • SHA256

    ae1633171bd78723b05ac3f16dc1873090b639f3718ca6e68593c58350a021e1

  • SHA512

    58732f4b1143bf9c536fa4d5400402ce5a66d0852ba7e745c95055e992d398a49c70f7ef375fbe8daa65fdd4602fe480b73a1383f9ea8f30ec0adfc7de7374a2

  • SSDEEP

    49152:16/udBwaO/4rnK9HfBqo8/xOCqlB4QB+QVTq:16GdBwtknK9sNxZMB4Fd

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Themida packer 48 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae1633171bd78723b05ac3f16dc1873090b639f3718ca6e68593c58350a021e1.exe
    "C:\Users\Admin\AppData\Local\Temp\ae1633171bd78723b05ac3f16dc1873090b639f3718ca6e68593c58350a021e1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:104
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:2400
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:3156
  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
    Filesize

    1.7MB

    MD5

    fef0d3ecc639b64c2fab02895f4a73bb

    SHA1

    60c025eaa4a0fa90b21b105b6d65508cc208e0d9

    SHA256

    ae1633171bd78723b05ac3f16dc1873090b639f3718ca6e68593c58350a021e1

    SHA512

    58732f4b1143bf9c536fa4d5400402ce5a66d0852ba7e745c95055e992d398a49c70f7ef375fbe8daa65fdd4602fe480b73a1383f9ea8f30ec0adfc7de7374a2

  • memory/104-29-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-22-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-24-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-23-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-30-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-25-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-26-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-27-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-28-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/104-31-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-68-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-70-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-73-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-72-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-71-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-69-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-74-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/1680-75-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-41-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-42-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-34-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-35-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-37-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-44-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-40-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-38-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-39-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2400-36-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-4-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-7-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-2-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-1-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-3-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-0-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-5-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-8-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-6-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/2928-21-0x0000000000F00000-0x0000000001450000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-58-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-60-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-52-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-53-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-56-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-59-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-57-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-55-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB

  • memory/3156-54-0x00000000000C0000-0x0000000000610000-memory.dmp
    Filesize

    5.3MB