Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 17:11

General

  • Target

    0e616bcbeeb7aefbb8e197ab039d271d.exe

  • Size

    1.8MB

  • MD5

    0e616bcbeeb7aefbb8e197ab039d271d

  • SHA1

    0abbb2127800dd6664cd19b5326aa9ae8b76b329

  • SHA256

    6e95e17675b684ab0248beae17c5979c0dd060a9f94459bded1181b6c7fdcf22

  • SHA512

    8294aa0f5e19e6cbf6546aff963f55d7a3d38d056907a1da28b8a3f8459ec3755262cf72cf8c6df061eb73134c70d338520ee40e88f029a7d025cc1bc2bc68df

  • SSDEEP

    49152:9Nqg49B34U4ROf1jsAobYC/hGPri6pPpeJH2KIjDLXlJ:90n94DRWtgbGDiBH2KODL

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e616bcbeeb7aefbb8e197ab039d271d.exe
    "C:\Users\Admin\AppData\Local\Temp\0e616bcbeeb7aefbb8e197ab039d271d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2928-0-0x0000000000020000-0x00000000004E4000-memory.dmp
    Filesize

    4.8MB

  • memory/2928-1-0x0000000077A20000-0x0000000077A22000-memory.dmp
    Filesize

    8KB

  • memory/2928-7-0x0000000002420000-0x0000000002421000-memory.dmp
    Filesize

    4KB

  • memory/2928-6-0x0000000002BE0000-0x0000000002BE1000-memory.dmp
    Filesize

    4KB

  • memory/2928-5-0x00000000027E0000-0x00000000027E1000-memory.dmp
    Filesize

    4KB

  • memory/2928-10-0x0000000002430000-0x0000000002431000-memory.dmp
    Filesize

    4KB

  • memory/2928-9-0x0000000002410000-0x0000000002411000-memory.dmp
    Filesize

    4KB

  • memory/2928-8-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
    Filesize

    4KB

  • memory/2928-12-0x00000000027D0000-0x00000000027D1000-memory.dmp
    Filesize

    4KB

  • memory/2928-11-0x0000000002320000-0x0000000002321000-memory.dmp
    Filesize

    4KB

  • memory/2928-4-0x0000000002A60000-0x0000000002A61000-memory.dmp
    Filesize

    4KB

  • memory/2928-3-0x0000000002940000-0x0000000002942000-memory.dmp
    Filesize

    8KB

  • memory/2928-2-0x0000000000020000-0x00000000004E4000-memory.dmp
    Filesize

    4.8MB

  • memory/2928-13-0x00000000027C0000-0x00000000027C1000-memory.dmp
    Filesize

    4KB

  • memory/2928-15-0x0000000002C30000-0x0000000002C31000-memory.dmp
    Filesize

    4KB

  • memory/2928-16-0x0000000002330000-0x0000000002331000-memory.dmp
    Filesize

    4KB

  • memory/2928-17-0x0000000002E50000-0x0000000002E51000-memory.dmp
    Filesize

    4KB

  • memory/2928-21-0x0000000000020000-0x00000000004E4000-memory.dmp
    Filesize

    4.8MB