Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 20:01

General

  • Target

    fd991242964f1d851fc1277658d40a357c87e2032d813ec86ad3503fd40d7db3.exe

  • Size

    1.8MB

  • MD5

    4f924d31ec92af6ef6250e7723f098e0

  • SHA1

    f3c6119a04b8266d3b13363f5bb82c4190a5f626

  • SHA256

    fd991242964f1d851fc1277658d40a357c87e2032d813ec86ad3503fd40d7db3

  • SHA512

    ec27b19fff72acec46a49c6c3043c1d8ea34c8b00891656bafab46ff2ea6aad7c4a4c7aeb8f592e796106a977ef48939826512ccc6c227e7fc5eca79aa9faa63

  • SSDEEP

    24576:Uj4nOe4ELs64tQaGkM72fJyFzdnhxln+XoTwzZfy4iwRqf1atqzfry7q0D3VB4:U8Pps6cdM72fJwhx5+nzVysmaqzjURB

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xehook Payload 3 IoCs
  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd991242964f1d851fc1277658d40a357c87e2032d813ec86ad3503fd40d7db3.exe
    "C:\Users\Admin\AppData\Local\Temp\fd991242964f1d851fc1277658d40a357c87e2032d813ec86ad3503fd40d7db3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1872
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe
      "C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Start-Process 'C:\Users\Admin\AppData\Roaming\QLNIX8KT8S.exe'"
          4⤵
            PID:5064
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:124
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:2216
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\018789126929_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4612
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1276

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe

        Filesize

        273KB

        MD5

        e795115169cc800de0392d6a675d58fd

        SHA1

        8dd75837e360ba1cb8acf5a3d348dd020a5da482

        SHA256

        17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e

        SHA512

        5fb6543e91de175bd365462a1cc87d6772e43b0effd3757b3e408b08a4de5a004de9a85e7f1d09578fa3bc6b6486c5f5016c1b879496582dbb39b2e62e168f38

      • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe

        Filesize

        1.8MB

        MD5

        4f924d31ec92af6ef6250e7723f098e0

        SHA1

        f3c6119a04b8266d3b13363f5bb82c4190a5f626

        SHA256

        fd991242964f1d851fc1277658d40a357c87e2032d813ec86ad3503fd40d7db3

        SHA512

        ec27b19fff72acec46a49c6c3043c1d8ea34c8b00891656bafab46ff2ea6aad7c4a4c7aeb8f592e796106a977ef48939826512ccc6c227e7fc5eca79aa9faa63

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ssed1i53.ilu.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

        Filesize

        109KB

        MD5

        154c3f1334dd435f562672f2664fea6b

        SHA1

        51dd25e2ba98b8546de163b8f26e2972a90c2c79

        SHA256

        5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

        SHA512

        1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

        Filesize

        1.2MB

        MD5

        f35b671fda2603ec30ace10946f11a90

        SHA1

        059ad6b06559d4db581b1879e709f32f80850872

        SHA256

        83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

        SHA512

        b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

      • memory/404-80-0x0000000004E80000-0x0000000004E90000-memory.dmp

        Filesize

        64KB

      • memory/404-76-0x00000000732B0000-0x0000000073A61000-memory.dmp

        Filesize

        7.7MB

      • memory/404-49-0x0000000006330000-0x00000000063C2000-memory.dmp

        Filesize

        584KB

      • memory/404-48-0x0000000005E70000-0x0000000005ED6000-memory.dmp

        Filesize

        408KB

      • memory/404-47-0x0000000004E80000-0x0000000004E90000-memory.dmp

        Filesize

        64KB

      • memory/404-46-0x0000000005310000-0x00000000058B6000-memory.dmp

        Filesize

        5.6MB

      • memory/404-94-0x00000000732B0000-0x0000000073A61000-memory.dmp

        Filesize

        7.7MB

      • memory/404-45-0x00000000732B0000-0x0000000073A61000-memory.dmp

        Filesize

        7.7MB

      • memory/404-42-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/836-18-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-17-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-21-0x0000000005910000-0x0000000005911000-memory.dmp

        Filesize

        4KB

      • memory/836-22-0x00000000058B0000-0x00000000058B1000-memory.dmp

        Filesize

        4KB

      • memory/836-23-0x00000000058C0000-0x00000000058C1000-memory.dmp

        Filesize

        4KB

      • memory/836-24-0x0000000005940000-0x0000000005941000-memory.dmp

        Filesize

        4KB

      • memory/836-25-0x0000000005930000-0x0000000005931000-memory.dmp

        Filesize

        4KB

      • memory/836-19-0x00000000058E0000-0x00000000058E1000-memory.dmp

        Filesize

        4KB

      • memory/836-107-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-112-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-20-0x00000000058D0000-0x00000000058D1000-memory.dmp

        Filesize

        4KB

      • memory/836-91-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-111-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-110-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-109-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-108-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-50-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-52-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/836-53-0x0000000000F00000-0x00000000013B2000-memory.dmp

        Filesize

        4.7MB

      • memory/1200-44-0x0000000000570000-0x00000000005B8000-memory.dmp

        Filesize

        288KB

      • memory/1200-43-0x0000000000570000-0x00000000005B8000-memory.dmp

        Filesize

        288KB

      • memory/1872-7-0x0000000005540000-0x0000000005541000-memory.dmp

        Filesize

        4KB

      • memory/1872-3-0x0000000005570000-0x0000000005571000-memory.dmp

        Filesize

        4KB

      • memory/1872-0-0x0000000000E20000-0x00000000012D2000-memory.dmp

        Filesize

        4.7MB

      • memory/1872-14-0x0000000000E20000-0x00000000012D2000-memory.dmp

        Filesize

        4.7MB

      • memory/1872-9-0x00000000055C0000-0x00000000055C1000-memory.dmp

        Filesize

        4KB

      • memory/1872-4-0x0000000005580000-0x0000000005581000-memory.dmp

        Filesize

        4KB

      • memory/1872-8-0x0000000005550000-0x0000000005551000-memory.dmp

        Filesize

        4KB

      • memory/1872-6-0x00000000055A0000-0x00000000055A1000-memory.dmp

        Filesize

        4KB

      • memory/1872-5-0x0000000005560000-0x0000000005561000-memory.dmp

        Filesize

        4KB

      • memory/1872-1-0x0000000077B86000-0x0000000077B88000-memory.dmp

        Filesize

        8KB

      • memory/1872-2-0x0000000000E20000-0x00000000012D2000-memory.dmp

        Filesize

        4.7MB

      • memory/4612-72-0x0000021EE23C0000-0x0000021EE23E2000-memory.dmp

        Filesize

        136KB

      • memory/4612-89-0x00007FFC2C840000-0x00007FFC2D302000-memory.dmp

        Filesize

        10.8MB

      • memory/4612-82-0x0000021EE2650000-0x0000021EE2662000-memory.dmp

        Filesize

        72KB

      • memory/4612-83-0x0000021EE23B0000-0x0000021EE23BA000-memory.dmp

        Filesize

        40KB

      • memory/4612-79-0x0000021EE2210000-0x0000021EE2220000-memory.dmp

        Filesize

        64KB

      • memory/4612-81-0x0000021EE2210000-0x0000021EE2220000-memory.dmp

        Filesize

        64KB

      • memory/4612-78-0x0000021EE2210000-0x0000021EE2220000-memory.dmp

        Filesize

        64KB

      • memory/4612-77-0x00007FFC2C840000-0x00007FFC2D302000-memory.dmp

        Filesize

        10.8MB