Analysis

  • max time kernel
    143s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 17:54

General

  • Target

    d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251.exe

  • Size

    1.9MB

  • MD5

    dffb21ecddcbb21a51b72cd7ccaf0bfa

  • SHA1

    b70388e7ca53b5dbbf3f65fd6edba5a9311c5e48

  • SHA256

    d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251

  • SHA512

    087a1d09ca6d11e82f77c41d03e521330cf7e1de38c50a82655381eb193eea066cb917ea88490428edcec773e6e2c039dc792ba1f0ec3da87ce142373ea2e5eb

  • SSDEEP

    49152:aryPU5Zf/RTEHLZkNubl1rfDn+OGd9PD3o:aryPiZfp4rZksl1H+Ld9P

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1364
  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4332
  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2352
  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4960

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    Filesize

    1.9MB

    MD5

    dffb21ecddcbb21a51b72cd7ccaf0bfa

    SHA1

    b70388e7ca53b5dbbf3f65fd6edba5a9311c5e48

    SHA256

    d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251

    SHA512

    087a1d09ca6d11e82f77c41d03e521330cf7e1de38c50a82655381eb193eea066cb917ea88490428edcec773e6e2c039dc792ba1f0ec3da87ce142373ea2e5eb

  • memory/1364-29-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-20-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-49-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-48-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-30-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-44-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-18-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-31-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-19-0x0000000000B01000-0x0000000000B2F000-memory.dmp
    Filesize

    184KB

  • memory/1364-32-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-43-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-42-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-41-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-40-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-28-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-39-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-35-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-34-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-21-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/1364-33-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2352-37-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2352-38-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/3640-17-0x0000000000370000-0x000000000083C000-memory.dmp
    Filesize

    4.8MB

  • memory/3640-1-0x00000000770F4000-0x00000000770F6000-memory.dmp
    Filesize

    8KB

  • memory/3640-0-0x0000000000370000-0x000000000083C000-memory.dmp
    Filesize

    4.8MB

  • memory/3640-2-0x0000000000371000-0x000000000039F000-memory.dmp
    Filesize

    184KB

  • memory/3640-5-0x0000000000370000-0x000000000083C000-memory.dmp
    Filesize

    4.8MB

  • memory/3640-3-0x0000000000370000-0x000000000083C000-memory.dmp
    Filesize

    4.8MB

  • memory/4332-24-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/4332-27-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/4332-23-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/4332-25-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/4960-46-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB

  • memory/4960-47-0x0000000000B00000-0x0000000000FCC000-memory.dmp
    Filesize

    4.8MB