Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 23:50

General

  • Target

    5b17fd453cbcebf186fd1d5181c8baf039f4b8cd24561eabfe4ea75317c7379a.exe

  • Size

    1.8MB

  • MD5

    d4e4c663dc562932f60b63d2b9655f4e

  • SHA1

    102f98797226b0eb90e80ea015dad4386e470c51

  • SHA256

    5b17fd453cbcebf186fd1d5181c8baf039f4b8cd24561eabfe4ea75317c7379a

  • SHA512

    37d610fc89906ddfa52e879ecf66365aa06fd6587aea58dba0bf0232d95f85ac88b7f7f38104d16fdc327720e3dc044d74de63ac40aab422d003ac1bcf5a849d

  • SSDEEP

    24576:sV74iACVrKd/ZiKUYaoJn11P4taUdhBR6JdSb0dmXsBTWmLf/L77g36n+AhyWhSd:GjKFF4oUvBknZdmu38AhThSoaGD4lp

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b17fd453cbcebf186fd1d5181c8baf039f4b8cd24561eabfe4ea75317c7379a.exe
    "C:\Users\Admin\AppData\Local\Temp\5b17fd453cbcebf186fd1d5181c8baf039f4b8cd24561eabfe4ea75317c7379a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:3484
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:5012
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3344
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2152

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      2
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
        Filesize

        1.8MB

        MD5

        d4e4c663dc562932f60b63d2b9655f4e

        SHA1

        102f98797226b0eb90e80ea015dad4386e470c51

        SHA256

        5b17fd453cbcebf186fd1d5181c8baf039f4b8cd24561eabfe4ea75317c7379a

        SHA512

        37d610fc89906ddfa52e879ecf66365aa06fd6587aea58dba0bf0232d95f85ac88b7f7f38104d16fdc327720e3dc044d74de63ac40aab422d003ac1bcf5a849d

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lg2dja2s.alg.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
        Filesize

        109KB

        MD5

        154c3f1334dd435f562672f2664fea6b

        SHA1

        51dd25e2ba98b8546de163b8f26e2972a90c2c79

        SHA256

        5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

        SHA512

        1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
        Filesize

        1.2MB

        MD5

        f35b671fda2603ec30ace10946f11a90

        SHA1

        059ad6b06559d4db581b1879e709f32f80850872

        SHA256

        83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

        SHA512

        b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

      • memory/2596-43-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-20-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-79-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-78-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-77-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-76-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-81-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-82-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-83-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-42-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-84-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-80-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-24-0x0000000004B40000-0x0000000004B41000-memory.dmp
        Filesize

        4KB

      • memory/2596-23-0x0000000004B60000-0x0000000004B61000-memory.dmp
        Filesize

        4KB

      • memory/2596-22-0x0000000004B50000-0x0000000004B51000-memory.dmp
        Filesize

        4KB

      • memory/2596-21-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/2596-25-0x0000000004B80000-0x0000000004B81000-memory.dmp
        Filesize

        4KB

      • memory/2596-27-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/2596-26-0x0000000004B20000-0x0000000004B21000-memory.dmp
        Filesize

        4KB

      • memory/2596-28-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
        Filesize

        4KB

      • memory/2596-29-0x0000000000EE0000-0x000000000138D000-memory.dmp
        Filesize

        4.7MB

      • memory/3344-57-0x00000268BC390000-0x00000268BC3A2000-memory.dmp
        Filesize

        72KB

      • memory/3344-56-0x00000268B97C0000-0x00000268B97D0000-memory.dmp
        Filesize

        64KB

      • memory/3344-64-0x00007FFCA1E10000-0x00007FFCA28D1000-memory.dmp
        Filesize

        10.8MB

      • memory/3344-44-0x00000268B9780000-0x00000268B97A2000-memory.dmp
        Filesize

        136KB

      • memory/3344-58-0x00000268B97B0000-0x00000268B97BA000-memory.dmp
        Filesize

        40KB

      • memory/3344-54-0x00007FFCA1E10000-0x00007FFCA28D1000-memory.dmp
        Filesize

        10.8MB

      • memory/3344-55-0x00000268B97C0000-0x00000268B97D0000-memory.dmp
        Filesize

        64KB

      • memory/3484-10-0x0000000004F90000-0x0000000004F91000-memory.dmp
        Filesize

        4KB

      • memory/3484-7-0x0000000004F00000-0x0000000004F01000-memory.dmp
        Filesize

        4KB

      • memory/3484-11-0x0000000004F80000-0x0000000004F81000-memory.dmp
        Filesize

        4KB

      • memory/3484-13-0x0000000000C90000-0x000000000113D000-memory.dmp
        Filesize

        4.7MB

      • memory/3484-17-0x0000000000C90000-0x000000000113D000-memory.dmp
        Filesize

        4.7MB

      • memory/3484-9-0x0000000004F60000-0x0000000004F61000-memory.dmp
        Filesize

        4KB

      • memory/3484-8-0x0000000004F10000-0x0000000004F11000-memory.dmp
        Filesize

        4KB

      • memory/3484-0-0x0000000000C90000-0x000000000113D000-memory.dmp
        Filesize

        4.7MB

      • memory/3484-6-0x0000000004F70000-0x0000000004F71000-memory.dmp
        Filesize

        4KB

      • memory/3484-5-0x0000000004F20000-0x0000000004F21000-memory.dmp
        Filesize

        4KB

      • memory/3484-4-0x0000000004F40000-0x0000000004F41000-memory.dmp
        Filesize

        4KB

      • memory/3484-3-0x0000000004F30000-0x0000000004F31000-memory.dmp
        Filesize

        4KB

      • memory/3484-2-0x0000000000C90000-0x000000000113D000-memory.dmp
        Filesize

        4.7MB

      • memory/3484-1-0x00000000778A4000-0x00000000778A6000-memory.dmp
        Filesize

        8KB