Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:27

General

  • Target

    4b06de871b297f9208c7211bf674b239fa8c83a6996746d6991bbdaa884a0e67.exe

  • Size

    1.8MB

  • MD5

    863fdb1b3a20d1061ab13283438ff9ba

  • SHA1

    976b66a2ce413ca6b8514b369f68eb4a237c1436

  • SHA256

    4b06de871b297f9208c7211bf674b239fa8c83a6996746d6991bbdaa884a0e67

  • SHA512

    a0cce4013b2e76af00ba61fa9b72e9e27341d15d7de6d834f2289329d69ec3e9b0f41a4f1f60f2506a94f0c0114e626c20b49307fd81083b2189405b1e1f858c

  • SSDEEP

    49152:Uqo9Kvu7k6EyLD4j6xAwOA1I31VZu20/skfm:US4bLkj6xAPAu3c2g

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b06de871b297f9208c7211bf674b239fa8c83a6996746d6991bbdaa884a0e67.exe
    "C:\Users\Admin\AppData\Local\Temp\4b06de871b297f9208c7211bf674b239fa8c83a6996746d6991bbdaa884a0e67.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4036
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3124

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    Filesize

    1.8MB

    MD5

    863fdb1b3a20d1061ab13283438ff9ba

    SHA1

    976b66a2ce413ca6b8514b369f68eb4a237c1436

    SHA256

    4b06de871b297f9208c7211bf674b239fa8c83a6996746d6991bbdaa884a0e67

    SHA512

    a0cce4013b2e76af00ba61fa9b72e9e27341d15d7de6d834f2289329d69ec3e9b0f41a4f1f60f2506a94f0c0114e626c20b49307fd81083b2189405b1e1f858c

  • memory/3124-30-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-32-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-40-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-39-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-23-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/3124-38-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-37-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-27-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/3124-36-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-26-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/3124-35-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-34-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-33-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-20-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-21-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-22-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/3124-31-0x0000000000EB0000-0x000000000135E000-memory.dmp
    Filesize

    4.7MB

  • memory/3124-28-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/3124-29-0x0000000005230000-0x0000000005231000-memory.dmp
    Filesize

    4KB

  • memory/3124-25-0x0000000005210000-0x0000000005211000-memory.dmp
    Filesize

    4KB

  • memory/3124-24-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/4036-1-0x0000000077184000-0x0000000077186000-memory.dmp
    Filesize

    8KB

  • memory/4036-4-0x0000000005190000-0x0000000005191000-memory.dmp
    Filesize

    4KB

  • memory/4036-0-0x0000000000ED0000-0x000000000137E000-memory.dmp
    Filesize

    4.7MB

  • memory/4036-7-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/4036-2-0x0000000000ED0000-0x000000000137E000-memory.dmp
    Filesize

    4.7MB

  • memory/4036-11-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/4036-17-0x0000000000ED0000-0x000000000137E000-memory.dmp
    Filesize

    4.7MB

  • memory/4036-5-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/4036-3-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/4036-10-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/4036-6-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/4036-8-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/4036-9-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB