ScreenShot
Created | 2023.11.06 09:49 | Machine | s1_win7_x6401 |
Filename | amday.exe | ||
Type | PE32 executable (GUI) Intel 80386, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 28 detected (AIDetectMalware, Deyma, Artemis, Vruk, malicious, confidence, ZexaF, @J1@ay9cEekO, Attribute, HighConfidence, high confidence, GenCBL, CLOUD, high, score, Outbreak, Znyonm, Chgt, R002H0DK423) | ||
md5 | 3e478dcc2a01b6115012627f06045690 | ||
sha256 | 06de55c057b8778e494903b3da7588e4c9d1cec766f969000d7986ed31f213cb | ||
ssdeep | 98304:y6fw/xdWJY6iIF7yKZm4deNzzt2ydOt7FECnxInG99CW:Tw/xzwGGdIDYpFwnCL | ||
imphash | 9ed5ffd9aebf2f772057cbc7c4430e2b | ||
impfuzzy | 6:AqFRgKLbGeuL16n9fXpjtlJoZ/OiBJAEnERGDW:7RgRZg9fNTOZGqAJcDW |
Network IP location
Signature (38cnts)
Level | Description |
---|---|
warning | File has been identified by 28 AntiVirus engines on VirusTotal as malicious |
watch | Attempts to identify installed AV products by installation directory |
watch | Checks for the presence of known windows from debuggers and forensic tools |
watch | Checks the version of Bios |
watch | Communicates with host for which no DNS query was performed |
watch | Detects the presence of Wine emulator |
watch | Detects Virtual Machines through their custom firmware |
watch | Detects VirtualBox through the presence of a registry key |
watch | Detects VMWare through the in instruction feature |
watch | Enumerates services |
watch | Installs itself for autorun at Windows startup |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
notice | A process attempted to delay the analysis task. |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | An executable file was downloaded by the process utsysc.exe |
notice | Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops a binary and executes it |
notice | Drops an executable to the user AppData folder |
notice | Foreign language identified in PE resource |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | Performs some HTTP requests |
notice | Potentially malicious URLs were found in the process memory dump |
notice | Sends data using the HTTP POST Method |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Collects information to fingerprint the system (MachineGuid |
info | Command line console output was observed |
info | One or more processes crashed |
info | Queries for the computername |
info | The executable contains unknown PE section names indicative of a packer (could be a false positive) |
info | The file contains an unknown PE resource name possibly indicative of a packer |
Rules (44cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | themida_packer | themida packer | binaries (download) |
watch | Malicious_Packer_Zero | Malicious Packer | binaries (download) |
watch | Network_Downloader | File Downloader | memory |
watch | UPX_Zero | UPX packed file | binaries (download) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
watch | VMProtect_Zero | VMProtect packed file | binaries (download) |
notice | Code_injection | Code injection with CreateRemoteThread in a remote process | memory |
notice | Create_Service | Create a windows service | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | Generic_PWS_Memory_Zero | PWS Memory | memory |
notice | Hijack_Network | Hijack network configuration | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | local_credential_Steal | Steal credential | memory |
notice | Network_DGA | Communication using DGA | memory |
notice | Network_DNS | Communications use DNS | memory |
notice | Network_FTP | Communications over FTP | memory |
notice | Network_HTTP | Communications over HTTP | memory |
notice | Network_P2P_Win | Communications over P2P network | memory |
notice | Network_TCP_Socket | Communications over RAW Socket | memory |
notice | Persistence | Install itself for autorun at Windows startup | memory |
notice | ScreenShot | Take ScreenShot | memory |
notice | Sniff_Audio | Record Audio | memory |
notice | Str_Win32_Http_API | Match Windows Http API call | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | antisb_threatExpert | Anti-Sandbox checks for ThreatExpert | memory |
info | Check_Dlls | (no description) | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerCheck__RemoteAPI | (no description) | memory |
info | DebuggerException__ConsoleCtrl | (no description) | memory |
info | DebuggerException__SetConsoleCtrl | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | IsPE64 | (no description) | binaries (download) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
Network (8cnts) ?
Suricata ids
ET INFO Packed Executable Download
ET POLICY PE EXE or DLL Windows file download HTTP
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2
ET POLICY PE EXE or DLL Windows file download HTTP
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2
PE API
IAT(Import Address Table) Library
KERNEL32.dll
0x717000 GetVersionExW
ADVAPI32.dll
0x717008 RegCloseKey
SHELL32.dll
0x717010 SHGetFolderPathA
WININET.dll
0x717018 HttpOpenRequestA
WS2_32.dll
0x717020 closesocket
KERNEL32.dll
0x717028 GetSystemTimeAsFileTime
KERNEL32.dll
0x717030 HeapAlloc
0x717034 HeapFree
0x717038 ExitProcess
0x71703c LoadLibraryA
0x717040 GetModuleHandleA
0x717044 GetProcAddress
EAT(Export Address Table) is none
KERNEL32.dll
0x717000 GetVersionExW
ADVAPI32.dll
0x717008 RegCloseKey
SHELL32.dll
0x717010 SHGetFolderPathA
WININET.dll
0x717018 HttpOpenRequestA
WS2_32.dll
0x717020 closesocket
KERNEL32.dll
0x717028 GetSystemTimeAsFileTime
KERNEL32.dll
0x717030 HeapAlloc
0x717034 HeapFree
0x717038 ExitProcess
0x71703c LoadLibraryA
0x717040 GetModuleHandleA
0x717044 GetProcAddress
EAT(Export Address Table) is none