Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-03-2024 06:09

General

  • Target

    ffef49c001e44d18cb434c8ac61ec949.exe

  • Size

    1.8MB

  • MD5

    ffef49c001e44d18cb434c8ac61ec949

  • SHA1

    6869bd840a21834af9ff5807e432f6952d44d25d

  • SHA256

    ce62ffd5710747387bdeea8d8360a5bb1ea88068c55e7eac37ef74aa861eb715

  • SHA512

    568d9b6ac119dccc7cacf7025d823854fe36033ddafdb1c618e5fc9c5d0a8c998725f99d305d9a73afdd389ac737eae5fb2463b81846b56a91d623fec75690ce

  • SSDEEP

    49152:j/yT9HtoKKgf5WVXuJRZ+9Le/Ai8AF/Wkd2iKZvW1/M:j/y5H6dzVXE+te/Ai8AF1LgvWS

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffef49c001e44d18cb434c8ac61ec949.exe
    "C:\Users\Admin\AppData\Local\Temp\ffef49c001e44d18cb434c8ac61ec949.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2092-0-0x0000000000EE0000-0x0000000001394000-memory.dmp
    Filesize

    4.7MB

  • memory/2092-1-0x0000000077010000-0x0000000077012000-memory.dmp
    Filesize

    8KB

  • memory/2092-2-0x0000000000EE0000-0x0000000001394000-memory.dmp
    Filesize

    4.7MB

  • memory/2092-3-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/2092-4-0x0000000000B60000-0x0000000000B61000-memory.dmp
    Filesize

    4KB

  • memory/2092-5-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/2092-6-0x0000000000C20000-0x0000000000C21000-memory.dmp
    Filesize

    4KB

  • memory/2092-7-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/2092-8-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB

  • memory/2092-9-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/2092-13-0x0000000000860000-0x0000000000861000-memory.dmp
    Filesize

    4KB

  • memory/2092-12-0x0000000000840000-0x0000000000841000-memory.dmp
    Filesize

    4KB

  • memory/2092-11-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/2092-10-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/2092-14-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/2092-15-0x0000000000C30000-0x0000000000C31000-memory.dmp
    Filesize

    4KB

  • memory/2092-17-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/2092-18-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
    Filesize

    4KB

  • memory/2092-22-0x0000000000EE0000-0x0000000001394000-memory.dmp
    Filesize

    4.7MB