Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 17:54

General

  • Target

    d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251.exe

  • Size

    1.9MB

  • MD5

    dffb21ecddcbb21a51b72cd7ccaf0bfa

  • SHA1

    b70388e7ca53b5dbbf3f65fd6edba5a9311c5e48

  • SHA256

    d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251

  • SHA512

    087a1d09ca6d11e82f77c41d03e521330cf7e1de38c50a82655381eb193eea066cb917ea88490428edcec773e6e2c039dc792ba1f0ec3da87ce142373ea2e5eb

  • SSDEEP

    49152:aryPU5Zf/RTEHLZkNubl1rfDn+OGd9PD3o:aryPiZfp4rZksl1H+Ld9P

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4428
  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1556
  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3556
  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:756

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
    Filesize

    1.9MB

    MD5

    dffb21ecddcbb21a51b72cd7ccaf0bfa

    SHA1

    b70388e7ca53b5dbbf3f65fd6edba5a9311c5e48

    SHA256

    d3c56ee4a45dc9e2f325fd7cf1ec8d121a53bcd63a590317bb29a5fbe8af9251

    SHA512

    087a1d09ca6d11e82f77c41d03e521330cf7e1de38c50a82655381eb193eea066cb917ea88490428edcec773e6e2c039dc792ba1f0ec3da87ce142373ea2e5eb

  • memory/756-45-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/756-43-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/1556-24-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/1556-23-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/1556-22-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/1556-25-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/1892-15-0x0000000000C30000-0x00000000010FC000-memory.dmp
    Filesize

    4.8MB

  • memory/1892-5-0x0000000000C30000-0x00000000010FC000-memory.dmp
    Filesize

    4.8MB

  • memory/1892-0-0x0000000000C30000-0x00000000010FC000-memory.dmp
    Filesize

    4.8MB

  • memory/1892-3-0x0000000000C30000-0x00000000010FC000-memory.dmp
    Filesize

    4.8MB

  • memory/1892-2-0x0000000000C31000-0x0000000000C5F000-memory.dmp
    Filesize

    184KB

  • memory/1892-1-0x0000000077DF6000-0x0000000077DF8000-memory.dmp
    Filesize

    8KB

  • memory/3556-35-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-27-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-18-0x00000000005C1000-0x00000000005EF000-memory.dmp
    Filesize

    184KB

  • memory/4428-20-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-28-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-29-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-30-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-31-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-32-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-33-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-26-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-36-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-37-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-38-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-39-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-40-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-41-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-19-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-16-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-46-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB

  • memory/4428-47-0x00000000005C0000-0x0000000000A8C000-memory.dmp
    Filesize

    4.8MB