Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-04-2024 07:56

General

  • Target

    c7c0185d464b9a1f5c5436ae57a96d9502adbbb76c2881ceb6883c6d81ae0538.exe

  • Size

    1.8MB

  • MD5

    017a820789fa1ad5ada745023862b9b8

  • SHA1

    de53cf43447eee087cf3f19d2813316cfeda2413

  • SHA256

    c7c0185d464b9a1f5c5436ae57a96d9502adbbb76c2881ceb6883c6d81ae0538

  • SHA512

    700c24ba14af8d1d996f64578f0924e361bfb856adec93b1eca32629fb4dad38995edd2f069d1640c65a275a1ece987feca02f5dd31389e70f035653c9b09933

  • SSDEEP

    49152:e6iGKhNvtqJKO73Vjrghrj8eIVqAC7vZvXj125anH:e1ZAL73GrXAC7vZL1fn

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7c0185d464b9a1f5c5436ae57a96d9502adbbb76c2881ceb6883c6d81ae0538.exe
    "C:\Users\Admin\AppData\Local\Temp\c7c0185d464b9a1f5c5436ae57a96d9502adbbb76c2881ceb6883c6d81ae0538.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2256
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:4640
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\344820275820_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3604
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:244

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      Filesize

      1.8MB

      MD5

      017a820789fa1ad5ada745023862b9b8

      SHA1

      de53cf43447eee087cf3f19d2813316cfeda2413

      SHA256

      c7c0185d464b9a1f5c5436ae57a96d9502adbbb76c2881ceb6883c6d81ae0538

      SHA512

      700c24ba14af8d1d996f64578f0924e361bfb856adec93b1eca32629fb4dad38995edd2f069d1640c65a275a1ece987feca02f5dd31389e70f035653c9b09933

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v2ph2tdn.rhf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
      Filesize

      109KB

      MD5

      154c3f1334dd435f562672f2664fea6b

      SHA1

      51dd25e2ba98b8546de163b8f26e2972a90c2c79

      SHA256

      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

      SHA512

      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
      Filesize

      1.2MB

      MD5

      f35b671fda2603ec30ace10946f11a90

      SHA1

      059ad6b06559d4db581b1879e709f32f80850872

      SHA256

      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

      SHA512

      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

    • memory/768-85-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-76-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-86-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-21-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/768-84-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-83-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-82-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-81-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-80-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-18-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-19-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-25-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/768-24-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/768-23-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/768-22-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/768-79-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-20-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/768-78-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-27-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/768-28-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-77-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-64-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-63-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-52-0x00000000001E0000-0x000000000068C000-memory.dmp
      Filesize

      4.7MB

    • memory/768-26-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/2256-2-0x0000000000650000-0x0000000000AFC000-memory.dmp
      Filesize

      4.7MB

    • memory/2256-6-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB

    • memory/2256-7-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/2256-0-0x0000000000650000-0x0000000000AFC000-memory.dmp
      Filesize

      4.7MB

    • memory/2256-4-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/2256-8-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/2256-5-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/2256-9-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/2256-1-0x0000000077BD6000-0x0000000077BD8000-memory.dmp
      Filesize

      8KB

    • memory/2256-10-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/2256-15-0x0000000000650000-0x0000000000AFC000-memory.dmp
      Filesize

      4.7MB

    • memory/2256-3-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/3604-62-0x00007FF984C80000-0x00007FF985742000-memory.dmp
      Filesize

      10.8MB

    • memory/3604-53-0x000001EBD2BA0000-0x000001EBD2BB0000-memory.dmp
      Filesize

      64KB

    • memory/3604-55-0x000001EBD2D40000-0x000001EBD2D52000-memory.dmp
      Filesize

      72KB

    • memory/3604-54-0x000001EBD2BA0000-0x000001EBD2BB0000-memory.dmp
      Filesize

      64KB

    • memory/3604-51-0x000001EBD2BA0000-0x000001EBD2BB0000-memory.dmp
      Filesize

      64KB

    • memory/3604-50-0x00007FF984C80000-0x00007FF985742000-memory.dmp
      Filesize

      10.8MB

    • memory/3604-56-0x000001EBD2C30000-0x000001EBD2C3A000-memory.dmp
      Filesize

      40KB

    • memory/3604-49-0x000001EBD2BB0000-0x000001EBD2BD2000-memory.dmp
      Filesize

      136KB