Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-04-2024 19:28

General

  • Target

    74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33.exe

  • Size

    1.9MB

  • MD5

    7d79a3da2d6473ba0ea8a7e7449107ba

  • SHA1

    ffa0c558fd4ebd44aaa9942336703975baa91ea4

  • SHA256

    74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

  • SHA512

    2b20aa6dbc19e687dc8c448e7ae9d9ce72e1f2c131a7df29eefe2e3381352d07db580a71aa784c3dd35fd32b6d4c0e371e564e0cfa8840b8c2d2619f9f6bc31d

  • SSDEEP

    49152:9qemjxgDDGCVawZAYYJlI57F02fqQvRsun:9KIGwZAYYAbzsK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33.exe
    "C:\Users\Admin\AppData\Local\Temp\74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1400
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
      "C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 388
          3⤵
          • Program crash
          PID:2756
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:1500
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\018789126929_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4496
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1872 -ip 1872
        1⤵
          PID:2216

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Credential Access

        Unsecured Credentials

        3
        T1552

        Credentials In Files

        2
        T1552.001

        Credentials in Registry

        1
        T1552.002

        Discovery

        Query Registry

        3
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
          Filesize

          460KB

          MD5

          b0ad062d7a3c30ea28fc19a17342864b

          SHA1

          2f564ec9aa1b0d62ecd60f098742635dd69e01b2

          SHA256

          b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

          SHA512

          c30dad0a60d6000473d9d8a64397898d3d710dab8c3bb336c27096b9f9dc2672022480d19c7b351ac2014508ac415fecf97182b88ff747a15dfeb805943e825a

        • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
          Filesize

          1.9MB

          MD5

          7d79a3da2d6473ba0ea8a7e7449107ba

          SHA1

          ffa0c558fd4ebd44aaa9942336703975baa91ea4

          SHA256

          74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

          SHA512

          2b20aa6dbc19e687dc8c448e7ae9d9ce72e1f2c131a7df29eefe2e3381352d07db580a71aa784c3dd35fd32b6d4c0e371e564e0cfa8840b8c2d2619f9f6bc31d

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v052ffoq.m1o.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
          Filesize

          109KB

          MD5

          154c3f1334dd435f562672f2664fea6b

          SHA1

          51dd25e2ba98b8546de163b8f26e2972a90c2c79

          SHA256

          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

          SHA512

          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
          Filesize

          1.2MB

          MD5

          f35b671fda2603ec30ace10946f11a90

          SHA1

          059ad6b06559d4db581b1879e709f32f80850872

          SHA256

          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

          SHA512

          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

        • memory/924-49-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/924-47-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/924-46-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/924-43-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/1400-15-0x0000000000970000-0x0000000000E41000-memory.dmp
          Filesize

          4.8MB

        • memory/1400-8-0x0000000004D30000-0x0000000004D31000-memory.dmp
          Filesize

          4KB

        • memory/1400-0-0x0000000000970000-0x0000000000E41000-memory.dmp
          Filesize

          4.8MB

        • memory/1400-10-0x0000000004D70000-0x0000000004D71000-memory.dmp
          Filesize

          4KB

        • memory/1400-1-0x0000000077AA6000-0x0000000077AA8000-memory.dmp
          Filesize

          8KB

        • memory/1400-2-0x0000000000970000-0x0000000000E41000-memory.dmp
          Filesize

          4.8MB

        • memory/1400-9-0x0000000004D80000-0x0000000004D81000-memory.dmp
          Filesize

          4KB

        • memory/1400-4-0x0000000004D10000-0x0000000004D11000-memory.dmp
          Filesize

          4KB

        • memory/1400-5-0x0000000004D50000-0x0000000004D51000-memory.dmp
          Filesize

          4KB

        • memory/1400-3-0x0000000004D20000-0x0000000004D21000-memory.dmp
          Filesize

          4KB

        • memory/1400-7-0x0000000004D00000-0x0000000004D01000-memory.dmp
          Filesize

          4KB

        • memory/1400-6-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
          Filesize

          4KB

        • memory/1780-62-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-97-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-25-0x0000000004C20000-0x0000000004C21000-memory.dmp
          Filesize

          4KB

        • memory/1780-103-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-23-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
          Filesize

          4KB

        • memory/1780-24-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
          Filesize

          4KB

        • memory/1780-48-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-20-0x0000000004C10000-0x0000000004C11000-memory.dmp
          Filesize

          4KB

        • memory/1780-22-0x0000000004C40000-0x0000000004C41000-memory.dmp
          Filesize

          4KB

        • memory/1780-21-0x0000000004C00000-0x0000000004C01000-memory.dmp
          Filesize

          4KB

        • memory/1780-19-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-102-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-101-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-100-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-74-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-99-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-98-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-26-0x0000000004C60000-0x0000000004C61000-memory.dmp
          Filesize

          4KB

        • memory/1780-96-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-84-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1780-18-0x0000000000360000-0x0000000000831000-memory.dmp
          Filesize

          4.8MB

        • memory/1872-44-0x00000000001E0000-0x0000000000254000-memory.dmp
          Filesize

          464KB

        • memory/4496-83-0x00007FFCE4140000-0x00007FFCE4C02000-memory.dmp
          Filesize

          10.8MB

        • memory/4496-77-0x0000029C78F30000-0x0000029C78F3A000-memory.dmp
          Filesize

          40KB

        • memory/4496-76-0x0000029C79090000-0x0000029C790A2000-memory.dmp
          Filesize

          72KB

        • memory/4496-75-0x0000029C78F40000-0x0000029C78F50000-memory.dmp
          Filesize

          64KB

        • memory/4496-73-0x0000029C78F40000-0x0000029C78F50000-memory.dmp
          Filesize

          64KB

        • memory/4496-72-0x00007FFCE4140000-0x00007FFCE4C02000-memory.dmp
          Filesize

          10.8MB

        • memory/4496-71-0x0000029C78EF0000-0x0000029C78F12000-memory.dmp
          Filesize

          136KB