Analysis

  • max time kernel
    144s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 10:58

General

  • Target

    dba045ff9399749f8c0d73f2d66f41003b73ec53729bebfbc2be482223bd7ec2.exe

  • Size

    1.8MB

  • MD5

    ac338e13157044447ee1c51026e46584

  • SHA1

    91a659ab9b0279345daec05f0d4c01547b3739c1

  • SHA256

    dba045ff9399749f8c0d73f2d66f41003b73ec53729bebfbc2be482223bd7ec2

  • SHA512

    9a2a86841c9d316df37895bb58a08fe2085da47a1a8c808df224a08bbae3b535b306f68ccd7175438f5f9092aa37e7a9f77e7270b04fdea537fd387fbd9e05a5

  • SSDEEP

    24576:7CaPGA5Mz3gou4URP4elIVUNdlpXWba1cnSenUm3UIcsP3VdWvOlCdykY6LP1SlT:7Dv5MzQoTYN0baSfn0ILfbWW4dyq1U6

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dba045ff9399749f8c0d73f2d66f41003b73ec53729bebfbc2be482223bd7ec2.exe
    "C:\Users\Admin\AppData\Local\Temp\dba045ff9399749f8c0d73f2d66f41003b73ec53729bebfbc2be482223bd7ec2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:5072
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:3144
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\556644402199_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2752
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2240

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      Filesize

      1.8MB

      MD5

      ac338e13157044447ee1c51026e46584

      SHA1

      91a659ab9b0279345daec05f0d4c01547b3739c1

      SHA256

      dba045ff9399749f8c0d73f2d66f41003b73ec53729bebfbc2be482223bd7ec2

      SHA512

      9a2a86841c9d316df37895bb58a08fe2085da47a1a8c808df224a08bbae3b535b306f68ccd7175438f5f9092aa37e7a9f77e7270b04fdea537fd387fbd9e05a5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o4jhcjkv.2jo.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
      Filesize

      109KB

      MD5

      154c3f1334dd435f562672f2664fea6b

      SHA1

      51dd25e2ba98b8546de163b8f26e2972a90c2c79

      SHA256

      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

      SHA512

      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
      Filesize

      1.2MB

      MD5

      f35b671fda2603ec30ace10946f11a90

      SHA1

      059ad6b06559d4db581b1879e709f32f80850872

      SHA256

      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

      SHA512

      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

    • memory/2752-64-0x00007FFD80F20000-0x00007FFD819E1000-memory.dmp
      Filesize

      10.8MB

    • memory/2752-58-0x0000014ED1D20000-0x0000014ED1D2A000-memory.dmp
      Filesize

      40KB

    • memory/2752-57-0x0000014ED2090000-0x0000014ED20A2000-memory.dmp
      Filesize

      72KB

    • memory/2752-56-0x0000014ED1B80000-0x0000014ED1B90000-memory.dmp
      Filesize

      64KB

    • memory/2752-55-0x0000014ED1B80000-0x0000014ED1B90000-memory.dmp
      Filesize

      64KB

    • memory/2752-53-0x0000014ED1B80000-0x0000014ED1B90000-memory.dmp
      Filesize

      64KB

    • memory/2752-52-0x00007FFD80F20000-0x00007FFD819E1000-memory.dmp
      Filesize

      10.8MB

    • memory/2752-47-0x0000014ED1B50000-0x0000014ED1B72000-memory.dmp
      Filesize

      136KB

    • memory/2968-27-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/2968-66-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-19-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-21-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/2968-20-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/2968-22-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/2968-23-0x0000000004D20000-0x0000000004D21000-memory.dmp
      Filesize

      4KB

    • memory/2968-24-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/2968-25-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/2968-26-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/2968-85-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-28-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
      Filesize

      4KB

    • memory/2968-29-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-84-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-83-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-82-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-81-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-80-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-54-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-79-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-78-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-18-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/2968-65-0x0000000000090000-0x0000000000534000-memory.dmp
      Filesize

      4.6MB

    • memory/5072-3-0x0000000004A60000-0x0000000004A61000-memory.dmp
      Filesize

      4KB

    • memory/5072-2-0x00000000001F0000-0x0000000000694000-memory.dmp
      Filesize

      4.6MB

    • memory/5072-4-0x0000000004A50000-0x0000000004A51000-memory.dmp
      Filesize

      4KB

    • memory/5072-1-0x0000000077324000-0x0000000077326000-memory.dmp
      Filesize

      8KB

    • memory/5072-5-0x0000000004A90000-0x0000000004A91000-memory.dmp
      Filesize

      4KB

    • memory/5072-7-0x0000000004A40000-0x0000000004A41000-memory.dmp
      Filesize

      4KB

    • memory/5072-6-0x0000000004A30000-0x0000000004A31000-memory.dmp
      Filesize

      4KB

    • memory/5072-8-0x0000000004A70000-0x0000000004A71000-memory.dmp
      Filesize

      4KB

    • memory/5072-9-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
      Filesize

      4KB

    • memory/5072-10-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
      Filesize

      4KB

    • memory/5072-15-0x00000000001F0000-0x0000000000694000-memory.dmp
      Filesize

      4.6MB

    • memory/5072-0-0x00000000001F0000-0x0000000000694000-memory.dmp
      Filesize

      4.6MB