Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 11:52

General

  • Target

    7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0.exe

  • Size

    1.8MB

  • MD5

    bf566129575a45e4eb59063f364913ef

  • SHA1

    82ab797499cbf9faec158bb55bfef2c24086bc4a

  • SHA256

    7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0

  • SHA512

    2d1f0aeea9ac9efd2e8071f0696b1c4afecb9748a2a458b799c5fd67b58b4521d1257e30f8fceea9e57a657d3259044cca355ab2a78880cd6bafb43e964560f8

  • SSDEEP

    24576:2dqrbnKGO+sgYNJQX1iSb0UcpxhT0t+AyPZx2ApfZ6t2Bc1eaCzHbSDAyjkegasm:a6vcvxhpfgtume1GjkFasi/9d1lF+rv

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0.exe
    "C:\Users\Admin\AppData\Local\Temp\7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3940
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    Filesize

    1.8MB

    MD5

    bf566129575a45e4eb59063f364913ef

    SHA1

    82ab797499cbf9faec158bb55bfef2c24086bc4a

    SHA256

    7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0

    SHA512

    2d1f0aeea9ac9efd2e8071f0696b1c4afecb9748a2a458b799c5fd67b58b4521d1257e30f8fceea9e57a657d3259044cca355ab2a78880cd6bafb43e964560f8

  • memory/1508-29-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-27-0x0000000005570000-0x0000000005571000-memory.dmp
    Filesize

    4KB

  • memory/1508-20-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-36-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-26-0x00000000054F0000-0x00000000054F1000-memory.dmp
    Filesize

    4KB

  • memory/1508-34-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-25-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/1508-33-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-32-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-31-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-30-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-28-0x0000000005560000-0x0000000005561000-memory.dmp
    Filesize

    4KB

  • memory/1508-21-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/1508-19-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-37-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-35-0x0000000000B40000-0x0000000000FFB000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-22-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/1508-24-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/1508-23-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/3940-11-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/3940-1-0x0000000077024000-0x0000000077026000-memory.dmp
    Filesize

    8KB

  • memory/3940-16-0x00000000006F0000-0x0000000000BAB000-memory.dmp
    Filesize

    4.7MB

  • memory/3940-9-0x00000000050F0000-0x00000000050F1000-memory.dmp
    Filesize

    4KB

  • memory/3940-0-0x00000000006F0000-0x0000000000BAB000-memory.dmp
    Filesize

    4.7MB

  • memory/3940-4-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/3940-10-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/3940-5-0x0000000005100000-0x0000000005101000-memory.dmp
    Filesize

    4KB

  • memory/3940-3-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/3940-2-0x00000000006F0000-0x0000000000BAB000-memory.dmp
    Filesize

    4.7MB

  • memory/3940-6-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/3940-7-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/3940-8-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB