Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-03-2024 06:09

General

  • Target

    0904ab799f20b48a0aae4fc53a975666.exe

  • Size

    1.8MB

  • MD5

    0904ab799f20b48a0aae4fc53a975666

  • SHA1

    10e3398ef36f65994ab7fa2d3ce689282803167c

  • SHA256

    cd76672c4ce0e8a354845dfea23a444afdafb1e6a8e924a9bd3a54e3c0009a1a

  • SHA512

    afb1445b28b17ed055b92ff2173dfb8e0483ebda8b823dc9f10e20f2bd889589c3ca0f4c0f72b77f9e9f08a65f4b1ce9c4ae211b5854aa0ca0247ab92e13e7e9

  • SSDEEP

    24576:/37p+fIpGWYcUVvFmBzcFPx7LOSG/+OVHTqiN9cXStLh+7O3d346zo9IenCAtajH:/wfIEFc+NkwFRL6+qHllv+8zoqW2j

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0904ab799f20b48a0aae4fc53a975666.exe
    "C:\Users\Admin\AppData\Local\Temp\0904ab799f20b48a0aae4fc53a975666.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2864-0-0x0000000000F30000-0x00000000013CF000-memory.dmp
    Filesize

    4.6MB

  • memory/2864-1-0x0000000077C50000-0x0000000077C52000-memory.dmp
    Filesize

    8KB

  • memory/2864-2-0x0000000000F30000-0x00000000013CF000-memory.dmp
    Filesize

    4.6MB

  • memory/2864-4-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
    Filesize

    4KB

  • memory/2864-3-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
    Filesize

    4KB

  • memory/2864-5-0x0000000000990000-0x0000000000991000-memory.dmp
    Filesize

    4KB

  • memory/2864-10-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/2864-11-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2864-12-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
    Filesize

    4KB

  • memory/2864-9-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/2864-8-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/2864-7-0x0000000000810000-0x0000000000811000-memory.dmp
    Filesize

    4KB

  • memory/2864-6-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/2864-13-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/2864-14-0x0000000000C70000-0x0000000000C71000-memory.dmp
    Filesize

    4KB

  • memory/2864-16-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2864-17-0x0000000000E80000-0x0000000000E81000-memory.dmp
    Filesize

    4KB

  • memory/2864-21-0x0000000000F30000-0x00000000013CF000-memory.dmp
    Filesize

    4.6MB