Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-04-2024 19:58
Static task
static1
General
-
Target
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe
-
Size
1.8MB
-
MD5
a3cb36909081bd86623c079c3efec8bb
-
SHA1
019d1edfde5fc36cfea8b5dbde117e18d6ee7121
-
SHA256
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122
-
SHA512
da1ad2668d9a52859e4dff78ee457419ef9ce6001f8b7ef96ad1b314339abc712aeae67f3e13b7e356d8a6b48860ef3df8965858566fc079b617ddf7a16530f0
-
SSDEEP
49152:bQXMT4dCdX3+MG7BfdwLhwKj3saZKmCrIP9QJpL:bu49LGv8TzswRMIFQJpL
Malware Config
Extracted
amadey
4.17
http://193.233.132.167
-
install_dir
4d0ab15804
-
install_file
chrosha.exe
-
strings_key
1a9519d7b465e1f4880fa09a6162d768
-
url_paths
/enigma/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exechrosha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ chrosha.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 3 1832 rundll32.exe 4 2804 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exechrosha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrosha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion chrosha.exe -
Executes dropped EXE 1 IoCs
Processes:
chrosha.exepid process 492 chrosha.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exechrosha.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-801765966-3955847401-2235691403-1000\Software\Wine 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe Key opened \REGISTRY\USER\S-1-5-21-801765966-3955847401-2235691403-1000\Software\Wine chrosha.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 2780 rundll32.exe 1832 rundll32.exe 2804 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exechrosha.exepid process 472 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe 492 chrosha.exe -
Drops file in Windows directory 1 IoCs
Processes:
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exedescription ioc process File created C:\Windows\Tasks\chrosha.job 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exechrosha.exerundll32.exepowershell.exepid process 472 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe 472 6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe 492 chrosha.exe 492 chrosha.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 1832 rundll32.exe 2204 powershell.exe 2204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2204 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
chrosha.exerundll32.exerundll32.exedescription pid process target process PID 492 wrote to memory of 2780 492 chrosha.exe rundll32.exe PID 492 wrote to memory of 2780 492 chrosha.exe rundll32.exe PID 492 wrote to memory of 2780 492 chrosha.exe rundll32.exe PID 2780 wrote to memory of 1832 2780 rundll32.exe rundll32.exe PID 2780 wrote to memory of 1832 2780 rundll32.exe rundll32.exe PID 1832 wrote to memory of 2936 1832 rundll32.exe netsh.exe PID 1832 wrote to memory of 2936 1832 rundll32.exe netsh.exe PID 1832 wrote to memory of 2204 1832 rundll32.exe powershell.exe PID 1832 wrote to memory of 2204 1832 rundll32.exe powershell.exe PID 492 wrote to memory of 2804 492 chrosha.exe rundll32.exe PID 492 wrote to memory of 2804 492 chrosha.exe rundll32.exe PID 492 wrote to memory of 2804 492 chrosha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe"C:\Users\Admin\AppData\Local\Temp\6b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:472
-
C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exeC:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\017659663955_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5a3cb36909081bd86623c079c3efec8bb
SHA1019d1edfde5fc36cfea8b5dbde117e18d6ee7121
SHA2566b65f53cd057bf1daf25a203f33a65cb15116a413f67a9d1bc78054a48682122
SHA512da1ad2668d9a52859e4dff78ee457419ef9ce6001f8b7ef96ad1b314339abc712aeae67f3e13b7e356d8a6b48860ef3df8965858566fc079b617ddf7a16530f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5154c3f1334dd435f562672f2664fea6b
SHA151dd25e2ba98b8546de163b8f26e2972a90c2c79
SHA2565f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f
SHA5121bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841
-
Filesize
1.2MB
MD5f35b671fda2603ec30ace10946f11a90
SHA1059ad6b06559d4db581b1879e709f32f80850872
SHA25683e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7
SHA512b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705