Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:46

General

  • Target

    02f3c4c6ad01e1986b261aa12b05602d556bcbf8b00bff66f2830c2cfb150f77.exe

  • Size

    1.8MB

  • MD5

    41fcd95b28e78fd19b27bed8228b492a

  • SHA1

    fec049a89b16ad04f2164819ee50d997a79f57b6

  • SHA256

    02f3c4c6ad01e1986b261aa12b05602d556bcbf8b00bff66f2830c2cfb150f77

  • SHA512

    fc3b6ee59106e1a6f1387c748b997e5faa4ce54b284741f43f47fb0f15a1f4430bab5e448ed8811e50dad3d2cb78a56fb905ef5afab7f9db9a8445ef799280c6

  • SSDEEP

    49152:qNGJgYbif/3Wf3rjA8FVU0/WGfdliCkzwLC:qNGW4j/zFVU0/TfdlPiuC

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02f3c4c6ad01e1986b261aa12b05602d556bcbf8b00bff66f2830c2cfb150f77.exe
    "C:\Users\Admin\AppData\Local\Temp\02f3c4c6ad01e1986b261aa12b05602d556bcbf8b00bff66f2830c2cfb150f77.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3016-0-0x0000000001010000-0x00000000014BA000-memory.dmp
    Filesize

    4.7MB

  • memory/3016-1-0x0000000077A50000-0x0000000077A52000-memory.dmp
    Filesize

    8KB

  • memory/3016-2-0x0000000001010000-0x00000000014BA000-memory.dmp
    Filesize

    4.7MB

  • memory/3016-7-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/3016-6-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/3016-9-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/3016-12-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/3016-13-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/3016-11-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
    Filesize

    4KB

  • memory/3016-10-0x0000000000E20000-0x0000000000E21000-memory.dmp
    Filesize

    4KB

  • memory/3016-8-0x0000000000C80000-0x0000000000C81000-memory.dmp
    Filesize

    4KB

  • memory/3016-5-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/3016-4-0x0000000002990000-0x0000000002991000-memory.dmp
    Filesize

    4KB

  • memory/3016-3-0x0000000000E40000-0x0000000000E41000-memory.dmp
    Filesize

    4KB

  • memory/3016-14-0x0000000000B30000-0x0000000000B31000-memory.dmp
    Filesize

    4KB

  • memory/3016-15-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
    Filesize

    4KB

  • memory/3016-17-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/3016-18-0x0000000002F70000-0x0000000002F71000-memory.dmp
    Filesize

    4KB

  • memory/3016-22-0x0000000001010000-0x00000000014BA000-memory.dmp
    Filesize

    4.7MB