Analysis

  • max time kernel
    113s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 01:15

General

  • Target

    2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe

  • Size

    416KB

  • MD5

    f5d7b79ee6b6da6b50e536030bcc3b59

  • SHA1

    751b555a8eede96d55395290f60adc43b28ba5e2

  • SHA256

    2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

  • SHA512

    532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

  • SSDEEP

    12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

ec08f7

C2

http://185.215.113.26

Attributes
  • install_dir

    054fdc5f70

  • install_file

    Hkbsse.exe

  • strings_key

    783c46f70668d3eed42e83c9f00fc0f5

  • url_paths

    /Dem7kTu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Downloads MZ/PE file
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe
    "C:\Users\Admin\AppData\Local\Temp\2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 368
            5⤵
            • Program crash
            PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe

    Filesize

    12.1MB

    MD5

    269a751b0c6d68cc39b2267c1592dae2

    SHA1

    2ead3153069297c67bb33c7a83e63d2721aa9f4d

    SHA256

    319d1dc217b7e83a85dd62cb2c066156ba5579087f11c991a99089606979ca28

    SHA512

    d8da3bf11287c5168544c3d39460b428252dd1f60f7777a3770bc537f89def019078f46b9695a78338bc227e67c902494912d36dcd046e2a514bd0bd96107929

  • \Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe

    Filesize

    416KB

    MD5

    f5d7b79ee6b6da6b50e536030bcc3b59

    SHA1

    751b555a8eede96d55395290f60adc43b28ba5e2

    SHA256

    2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

    SHA512

    532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

  • memory/1704-37-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-35-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-39-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-31-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-33-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-29-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-43-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-45-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-42-0x0000000000400000-0x00000000005E1000-memory.dmp

    Filesize

    1.9MB

  • memory/1704-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1920-1-0x0000000000910000-0x0000000000911000-memory.dmp

    Filesize

    4KB

  • memory/2056-25-0x0000000000220000-0x0000000000E44000-memory.dmp

    Filesize

    12.1MB

  • memory/2056-28-0x0000000001110000-0x0000000001132000-memory.dmp

    Filesize

    136KB

  • memory/2056-27-0x00000000072C0000-0x000000000754C000-memory.dmp

    Filesize

    2.5MB

  • memory/2056-26-0x0000000006E40000-0x00000000072B8000-memory.dmp

    Filesize

    4.5MB