Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 12:20

General

  • Target

    chrosha.exe

  • Size

    1.8MB

  • MD5

    73d73c48859fc7aa4fd78d9a57f859d6

  • SHA1

    c1f71ea0692d97c653ff5a5ecbc03fd02173fe05

  • SHA256

    d46a8fa545385ab42ca58f6175b13f4b9989d88322ab624f646623b4a52a4876

  • SHA512

    f0634be539582016c03e83f3ca58d613fc16abcc0a9c320321f455234a8f2dc1c199fc52187abac5e4cbbe7b7907afdaa89813f50cbecd611f7e870ee7f8e979

  • SSDEEP

    24576:Snk5YKXHSuRlxqOd8pF2h99TqJWVs/ae2c01R/QTS5I0aQrnnuls5py6sDya:0YNxd7h9hqJ2s/ae10e0aiCKrsu

Malware Config

Extracted

Family

amadey

Version

4.17

Botnet

090bb7

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chrosha.exe
    "C:\Users\Admin\AppData\Local\Temp\chrosha.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:4444
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3792 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3628
    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      Filesize

      1.8MB

      MD5

      73d73c48859fc7aa4fd78d9a57f859d6

      SHA1

      c1f71ea0692d97c653ff5a5ecbc03fd02173fe05

      SHA256

      d46a8fa545385ab42ca58f6175b13f4b9989d88322ab624f646623b4a52a4876

      SHA512

      f0634be539582016c03e83f3ca58d613fc16abcc0a9c320321f455234a8f2dc1c199fc52187abac5e4cbbe7b7907afdaa89813f50cbecd611f7e870ee7f8e979

    • memory/640-21-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-20-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-15-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-25-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-16-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-23-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-13-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-17-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-26-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-24-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-14-0x00000000009E1000-0x0000000000A0F000-memory.dmp
      Filesize

      184KB

    • memory/640-18-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-19-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/640-22-0x00000000009E0000-0x0000000000E93000-memory.dmp
      Filesize

      4.7MB

    • memory/4444-0-0x0000000000740000-0x0000000000BF3000-memory.dmp
      Filesize

      4.7MB

    • memory/4444-2-0x0000000000741000-0x000000000076F000-memory.dmp
      Filesize

      184KB

    • memory/4444-1-0x0000000077DE4000-0x0000000077DE6000-memory.dmp
      Filesize

      8KB

    • memory/4444-10-0x0000000000740000-0x0000000000BF3000-memory.dmp
      Filesize

      4.7MB

    • memory/4444-4-0x0000000000740000-0x0000000000BF3000-memory.dmp
      Filesize

      4.7MB

    • memory/4444-3-0x0000000000740000-0x0000000000BF3000-memory.dmp
      Filesize

      4.7MB