Resubmissions

28-03-2024 19:02

240328-xpx18aef83 10

28-03-2024 18:58

240328-xmvs3sdf7v 10

28-03-2024 18:54

240328-xj7cpsde5w 10

Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 19:02

General

  • Target

    31be2f115f41edc9983d957c33008b68.exe

  • Size

    1.8MB

  • MD5

    31be2f115f41edc9983d957c33008b68

  • SHA1

    12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

  • SHA256

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

  • SHA512

    c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

  • SSDEEP

    49152:ynktmVBAjAVQLaStMDTBf0Qizoq+4Q9l80UAoxLs:k6OVupkBMQgXp

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31be2f115f41edc9983d957c33008b68.exe
    "C:\Users\Admin\AppData\Local\Temp\31be2f115f41edc9983d957c33008b68.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2844
  • C:\Program Files\windows defender\MSASCui.exe
    "C:\Program Files\windows defender\MSASCui.exe" -quickscan
    1⤵
      PID:2352

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2352-24-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/2844-12-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/2844-19-0x0000000002B00000-0x0000000002B01000-memory.dmp
      Filesize

      4KB

    • memory/2844-2-0x0000000000B30000-0x0000000000FF2000-memory.dmp
      Filesize

      4.8MB

    • memory/2844-5-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/2844-4-0x00000000026F0000-0x00000000026F1000-memory.dmp
      Filesize

      4KB

    • memory/2844-6-0x0000000002920000-0x0000000002921000-memory.dmp
      Filesize

      4KB

    • memory/2844-8-0x0000000002410000-0x0000000002411000-memory.dmp
      Filesize

      4KB

    • memory/2844-11-0x0000000000A80000-0x0000000000A81000-memory.dmp
      Filesize

      4KB

    • memory/2844-1-0x0000000077890000-0x0000000077892000-memory.dmp
      Filesize

      8KB

    • memory/2844-3-0x0000000002690000-0x0000000002691000-memory.dmp
      Filesize

      4KB

    • memory/2844-7-0x0000000000A90000-0x0000000000A91000-memory.dmp
      Filesize

      4KB

    • memory/2844-10-0x0000000002430000-0x0000000002431000-memory.dmp
      Filesize

      4KB

    • memory/2844-13-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB

    • memory/2844-14-0x0000000002400000-0x0000000002401000-memory.dmp
      Filesize

      4KB

    • memory/2844-15-0x00000000029C0000-0x00000000029C1000-memory.dmp
      Filesize

      4KB

    • memory/2844-17-0x00000000029B0000-0x00000000029B1000-memory.dmp
      Filesize

      4KB

    • memory/2844-18-0x0000000000A60000-0x0000000000A61000-memory.dmp
      Filesize

      4KB

    • memory/2844-0-0x0000000000B30000-0x0000000000FF2000-memory.dmp
      Filesize

      4.8MB

    • memory/2844-23-0x0000000000B30000-0x0000000000FF2000-memory.dmp
      Filesize

      4.8MB

    • memory/2844-9-0x0000000002680000-0x0000000002681000-memory.dmp
      Filesize

      4KB