Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 02:00

General

  • Target

    02bec171956fcf41f4314275a9209d49c29f91ffe9993718665bdd93f6be6429.exe

  • Size

    1.8MB

  • MD5

    75c5abaeb9f1654c1daf75aab1e032dd

  • SHA1

    9ccdcdc00e4108b0cf873b8948919b6015e7f118

  • SHA256

    02bec171956fcf41f4314275a9209d49c29f91ffe9993718665bdd93f6be6429

  • SHA512

    f8103bea2707cabeb2207128f2782ccce77c99b73a41425760eb03c2c1bfabbee856789ec4f3e0349584b6eb07099da664f2c670814bea18298e6503e4b9bcd6

  • SSDEEP

    24576:aE6MsqRTgfRkmMSDyNnBVv0zO6jRjXFVPQlgKHxKPA/Otoi+4mn1q+yn1KsM:GMs0MRGSDqJYFjVV0pHQIuVmnufM

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02bec171956fcf41f4314275a9209d49c29f91ffe9993718665bdd93f6be6429.exe
    "C:\Users\Admin\AppData\Local\Temp\02bec171956fcf41f4314275a9209d49c29f91ffe9993718665bdd93f6be6429.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2108-0-0x0000000000920000-0x0000000000DDA000-memory.dmp
    Filesize

    4.7MB

  • memory/2108-1-0x00000000778C0000-0x00000000778C2000-memory.dmp
    Filesize

    8KB

  • memory/2108-3-0x0000000002370000-0x0000000002371000-memory.dmp
    Filesize

    4KB

  • memory/2108-5-0x0000000002200000-0x0000000002201000-memory.dmp
    Filesize

    4KB

  • memory/2108-2-0x0000000000920000-0x0000000000DDA000-memory.dmp
    Filesize

    4.7MB

  • memory/2108-4-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/2108-6-0x0000000002650000-0x0000000002651000-memory.dmp
    Filesize

    4KB

  • memory/2108-7-0x00000000021F0000-0x00000000021F1000-memory.dmp
    Filesize

    4KB

  • memory/2108-8-0x0000000002290000-0x0000000002291000-memory.dmp
    Filesize

    4KB

  • memory/2108-9-0x0000000002640000-0x0000000002641000-memory.dmp
    Filesize

    4KB

  • memory/2108-11-0x0000000000910000-0x0000000000911000-memory.dmp
    Filesize

    4KB

  • memory/2108-10-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/2108-13-0x00000000022A0000-0x00000000022A1000-memory.dmp
    Filesize

    4KB

  • memory/2108-12-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2108-14-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/2108-15-0x00000000021E0000-0x00000000021E1000-memory.dmp
    Filesize

    4KB

  • memory/2108-16-0x0000000002760000-0x0000000002761000-memory.dmp
    Filesize

    4KB

  • memory/2108-18-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2108-19-0x0000000002930000-0x0000000002931000-memory.dmp
    Filesize

    4KB

  • memory/2108-23-0x0000000000920000-0x0000000000DDA000-memory.dmp
    Filesize

    4.7MB