Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 05:00

General

  • Target

    3bc252962fd10b4a2705189d369217a624992a02964b514291808c4511507534.exe

  • Size

    1.8MB

  • MD5

    21bd925af956d373183c56f05a2f022b

  • SHA1

    bbb8ee6062eb77770b9b0791e4904c0e9b5c89bb

  • SHA256

    3bc252962fd10b4a2705189d369217a624992a02964b514291808c4511507534

  • SHA512

    730366f793dbfbeb5185e31b5c18c8c191bf47ffc4d0dc25c41e3a36cad8eb59cb8239d8cdaa5b752083ceb7dea826b679c91de3a3f2daa4235adce47a1ada6d

  • SSDEEP

    24576:f1ikQmEFWHyo8NsetBxomkreW071oo2HCA/VLAS+fBPGorpH8jh4dRFdzUCXoKVK:/hyRyMBqZvviA/VLAS+zp5JmU3s8

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bc252962fd10b4a2705189d369217a624992a02964b514291808c4511507534.exe
    "C:\Users\Admin\AppData\Local\Temp\3bc252962fd10b4a2705189d369217a624992a02964b514291808c4511507534.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2868

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2868-0-0x0000000001160000-0x000000000161E000-memory.dmp
    Filesize

    4.7MB

  • memory/2868-1-0x00000000775A0000-0x00000000775A2000-memory.dmp
    Filesize

    8KB

  • memory/2868-2-0x0000000001160000-0x000000000161E000-memory.dmp
    Filesize

    4.7MB

  • memory/2868-4-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
    Filesize

    4KB

  • memory/2868-3-0x0000000000D80000-0x0000000000D81000-memory.dmp
    Filesize

    4KB

  • memory/2868-5-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/2868-6-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
    Filesize

    4KB

  • memory/2868-9-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/2868-8-0x00000000006F0000-0x00000000006F1000-memory.dmp
    Filesize

    4KB

  • memory/2868-11-0x0000000000F10000-0x0000000000F11000-memory.dmp
    Filesize

    4KB

  • memory/2868-10-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/2868-7-0x0000000000D30000-0x0000000000D31000-memory.dmp
    Filesize

    4KB

  • memory/2868-13-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB

  • memory/2868-12-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/2868-14-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/2868-16-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/2868-15-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
    Filesize

    4KB

  • memory/2868-18-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2868-23-0x0000000001160000-0x000000000161E000-memory.dmp
    Filesize

    4.7MB

  • memory/2868-19-0x0000000002A90000-0x0000000002A91000-memory.dmp
    Filesize

    4KB