Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 08:28

General

  • Target

    04b05d72679b657e55f0bc84630320a87f1830df3989b8b2d3330358969b6472.exe

  • Size

    1.8MB

  • MD5

    55027c84a3fa77944f2b617a805398e6

  • SHA1

    9eb4a5bab2b04958ed519d9d5c0c7f9a02c7a2be

  • SHA256

    04b05d72679b657e55f0bc84630320a87f1830df3989b8b2d3330358969b6472

  • SHA512

    63d066efa2ac2fc2dc0cce3fd90e46327b930abeab8751e1b81f511420680a9c6644e594d41970b19f67f93e612205aef65d620360f5744a31dba3adfaf94222

  • SSDEEP

    24576:IcSXFq/Vn7sCodi6zSjAHwgQzPHrICGWl7019kqiXpkWHQIvlKL7/4WwQED1wSPx:oTyjdbLICGWl7017fXIgQW01zMwO8TX

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04b05d72679b657e55f0bc84630320a87f1830df3989b8b2d3330358969b6472.exe
    "C:\Users\Admin\AppData\Local\Temp\04b05d72679b657e55f0bc84630320a87f1830df3989b8b2d3330358969b6472.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4236
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    Filesize

    1.8MB

    MD5

    55027c84a3fa77944f2b617a805398e6

    SHA1

    9eb4a5bab2b04958ed519d9d5c0c7f9a02c7a2be

    SHA256

    04b05d72679b657e55f0bc84630320a87f1830df3989b8b2d3330358969b6472

    SHA512

    63d066efa2ac2fc2dc0cce3fd90e46327b930abeab8751e1b81f511420680a9c6644e594d41970b19f67f93e612205aef65d620360f5744a31dba3adfaf94222

  • memory/3412-29-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-31-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-39-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-38-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-23-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/3412-37-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-36-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-22-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/3412-35-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-21-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/3412-34-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-33-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-18-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-19-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-25-0x0000000005070000-0x0000000005071000-memory.dmp
    Filesize

    4KB

  • memory/3412-24-0x0000000005060000-0x0000000005061000-memory.dmp
    Filesize

    4KB

  • memory/3412-32-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-30-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-28-0x0000000000610000-0x0000000000AB9000-memory.dmp
    Filesize

    4.7MB

  • memory/3412-20-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/3412-26-0x00000000050F0000-0x00000000050F1000-memory.dmp
    Filesize

    4KB

  • memory/3412-27-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/4236-10-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
    Filesize

    4KB

  • memory/4236-0-0x0000000000F10000-0x00000000013B9000-memory.dmp
    Filesize

    4.7MB

  • memory/4236-3-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/4236-4-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/4236-6-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/4236-1-0x0000000077BC6000-0x0000000077BC8000-memory.dmp
    Filesize

    8KB

  • memory/4236-15-0x0000000000F10000-0x00000000013B9000-memory.dmp
    Filesize

    4.7MB

  • memory/4236-11-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/4236-2-0x0000000000F10000-0x00000000013B9000-memory.dmp
    Filesize

    4.7MB

  • memory/4236-5-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
    Filesize

    4KB

  • memory/4236-7-0x0000000004D60000-0x0000000004D61000-memory.dmp
    Filesize

    4KB

  • memory/4236-8-0x0000000004D90000-0x0000000004D91000-memory.dmp
    Filesize

    4KB