Resubmissions

22-04-2024 16:09

240422-tl29zsdc34 10

22-04-2024 16:04

240422-th885adb94 10

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-04-2024 16:04

General

  • Target

    3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e.exe

  • Size

    1.8MB

  • MD5

    670d80fa661c8522d9b41984e7b412ad

  • SHA1

    f77cc61ead21e32644c77f9ca5ee89a5a9a4d3d6

  • SHA256

    3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e

  • SHA512

    4ce67408ca36d542019badcfffbf6e32f9b5f2cfad4194d3f01c0b70adcb62feb5420e71fba40b68887d32be61953d79801e53d28a4cd0fe3ff36c5144546e6e

  • SSDEEP

    49152:/GGBlScVEYvgAIkdJEHsPqegoCWgofUOLUEy3LVysgF:u6ScV5IkkEqegoCWgo8Oot9g

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e.exe
    "C:\Users\Admin\AppData\Local\Temp\3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2896
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4508
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:1896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4436
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:3088

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      Filesize

      1.8MB

      MD5

      670d80fa661c8522d9b41984e7b412ad

      SHA1

      f77cc61ead21e32644c77f9ca5ee89a5a9a4d3d6

      SHA256

      3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e

      SHA512

      4ce67408ca36d542019badcfffbf6e32f9b5f2cfad4194d3f01c0b70adcb62feb5420e71fba40b68887d32be61953d79801e53d28a4cd0fe3ff36c5144546e6e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3qhjt0me.ayh.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
      Filesize

      109KB

      MD5

      154c3f1334dd435f562672f2664fea6b

      SHA1

      51dd25e2ba98b8546de163b8f26e2972a90c2c79

      SHA256

      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

      SHA512

      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
      Filesize

      1.2MB

      MD5

      f35b671fda2603ec30ace10946f11a90

      SHA1

      059ad6b06559d4db581b1879e709f32f80850872

      SHA256

      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

      SHA512

      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

    • memory/2896-0-0x00000000004C0000-0x0000000000986000-memory.dmp
      Filesize

      4.8MB

    • memory/2896-5-0x00000000052D0000-0x00000000052D1000-memory.dmp
      Filesize

      4KB

    • memory/2896-6-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/2896-7-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/2896-8-0x00000000052C0000-0x00000000052C1000-memory.dmp
      Filesize

      4KB

    • memory/2896-9-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB

    • memory/2896-10-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB

    • memory/2896-15-0x00000000004C0000-0x0000000000986000-memory.dmp
      Filesize

      4.8MB

    • memory/2896-3-0x00000000052E0000-0x00000000052E1000-memory.dmp
      Filesize

      4KB

    • memory/2896-1-0x0000000077306000-0x0000000077308000-memory.dmp
      Filesize

      8KB

    • memory/2896-2-0x00000000004C0000-0x0000000000986000-memory.dmp
      Filesize

      4.8MB

    • memory/2896-4-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/3692-21-0x0000000005350000-0x0000000005351000-memory.dmp
      Filesize

      4KB

    • memory/3692-79-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-23-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB

    • memory/3692-86-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-25-0x0000000005370000-0x0000000005371000-memory.dmp
      Filesize

      4KB

    • memory/3692-26-0x00000000053C0000-0x00000000053C1000-memory.dmp
      Filesize

      4KB

    • memory/3692-27-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/3692-28-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-22-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/3692-19-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-85-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-24-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB

    • memory/3692-42-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-84-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-83-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-82-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-81-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-80-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-20-0x0000000005360000-0x0000000005361000-memory.dmp
      Filesize

      4KB

    • memory/3692-63-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-64-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-18-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-76-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-77-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/3692-78-0x0000000000460000-0x0000000000926000-memory.dmp
      Filesize

      4.8MB

    • memory/4436-62-0x00007FFDAECC0000-0x00007FFDAF782000-memory.dmp
      Filesize

      10.8MB

    • memory/4436-56-0x000002C363270000-0x000002C36327A000-memory.dmp
      Filesize

      40KB

    • memory/4436-55-0x000002C363290000-0x000002C3632A2000-memory.dmp
      Filesize

      72KB

    • memory/4436-54-0x000002C3631F0000-0x000002C363200000-memory.dmp
      Filesize

      64KB

    • memory/4436-53-0x000002C3631F0000-0x000002C363200000-memory.dmp
      Filesize

      64KB

    • memory/4436-52-0x000002C3631F0000-0x000002C363200000-memory.dmp
      Filesize

      64KB

    • memory/4436-51-0x00007FFDAECC0000-0x00007FFDAF782000-memory.dmp
      Filesize

      10.8MB

    • memory/4436-41-0x000002C363200000-0x000002C363222000-memory.dmp
      Filesize

      136KB