Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-04-2024 21:26

General

  • Target

    00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9.exe

  • Size

    1.8MB

  • MD5

    07b7aaffeefa2b894e7a89f779ad359d

  • SHA1

    6157d8ab757d74564e0b5184fc15faf062f5b09c

  • SHA256

    00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9

  • SHA512

    035f148e9c60c3a93281cd87f625285757ea7eca4bce1fbd73140cea84e79aa7a8d212e0bddecde0b0ee17a355d332220f5f723cef8e6d54548a264b1b4bd8d9

  • SSDEEP

    49152:fT29EwKC7LRzpRYGOSAPdlvzqFEwjoBw3Nue26:7AEwfR4TrqED63cJ

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9.exe
    "C:\Users\Admin\AppData\Local\Temp\00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3816
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:3232
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\017659663955_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2020
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:3612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      Filesize

      1.8MB

      MD5

      07b7aaffeefa2b894e7a89f779ad359d

      SHA1

      6157d8ab757d74564e0b5184fc15faf062f5b09c

      SHA256

      00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9

      SHA512

      035f148e9c60c3a93281cd87f625285757ea7eca4bce1fbd73140cea84e79aa7a8d212e0bddecde0b0ee17a355d332220f5f723cef8e6d54548a264b1b4bd8d9

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4qkc3txk.rrq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
      Filesize

      109KB

      MD5

      154c3f1334dd435f562672f2664fea6b

      SHA1

      51dd25e2ba98b8546de163b8f26e2972a90c2c79

      SHA256

      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

      SHA512

      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
      Filesize

      1.2MB

      MD5

      f35b671fda2603ec30ace10946f11a90

      SHA1

      059ad6b06559d4db581b1879e709f32f80850872

      SHA256

      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

      SHA512

      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

    • memory/1536-79-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-26-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/1536-31-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-78-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-81-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-66-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-82-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-44-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-83-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-84-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-19-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-80-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-25-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/1536-24-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/1536-23-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/1536-22-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/1536-21-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/1536-20-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-28-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/1536-27-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/1536-29-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/1536-30-0x0000000000EE0000-0x0000000001388000-memory.dmp
      Filesize

      4.7MB

    • memory/2020-55-0x0000026F9DA30000-0x0000026F9DA40000-memory.dmp
      Filesize

      64KB

    • memory/2020-65-0x00007FFFAD4B0000-0x00007FFFADF72000-memory.dmp
      Filesize

      10.8MB

    • memory/2020-59-0x0000026F9DC60000-0x0000026F9DC6A000-memory.dmp
      Filesize

      40KB

    • memory/2020-58-0x0000026F9DC70000-0x0000026F9DC82000-memory.dmp
      Filesize

      72KB

    • memory/2020-53-0x0000026F9DBE0000-0x0000026F9DC02000-memory.dmp
      Filesize

      136KB

    • memory/2020-54-0x00007FFFAD4B0000-0x00007FFFADF72000-memory.dmp
      Filesize

      10.8MB

    • memory/2020-56-0x0000026F9DA30000-0x0000026F9DA40000-memory.dmp
      Filesize

      64KB

    • memory/2020-57-0x0000026F9DA30000-0x0000026F9DA40000-memory.dmp
      Filesize

      64KB

    • memory/3816-0-0x0000000000C40000-0x00000000010E8000-memory.dmp
      Filesize

      4.7MB

    • memory/3816-11-0x0000000005850000-0x0000000005851000-memory.dmp
      Filesize

      4KB

    • memory/3816-10-0x0000000005860000-0x0000000005861000-memory.dmp
      Filesize

      4KB

    • memory/3816-16-0x0000000000C40000-0x00000000010E8000-memory.dmp
      Filesize

      4.7MB

    • memory/3816-2-0x0000000000C40000-0x00000000010E8000-memory.dmp
      Filesize

      4.7MB

    • memory/3816-3-0x0000000005800000-0x0000000005801000-memory.dmp
      Filesize

      4KB

    • memory/3816-4-0x0000000005810000-0x0000000005811000-memory.dmp
      Filesize

      4KB

    • memory/3816-5-0x00000000057F0000-0x00000000057F1000-memory.dmp
      Filesize

      4KB

    • memory/3816-6-0x0000000005840000-0x0000000005841000-memory.dmp
      Filesize

      4KB

    • memory/3816-7-0x00000000057D0000-0x00000000057D1000-memory.dmp
      Filesize

      4KB

    • memory/3816-8-0x00000000057E0000-0x00000000057E1000-memory.dmp
      Filesize

      4KB

    • memory/3816-9-0x0000000005830000-0x0000000005831000-memory.dmp
      Filesize

      4KB

    • memory/3816-1-0x0000000077E76000-0x0000000077E78000-memory.dmp
      Filesize

      8KB