Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 04:10

General

  • Target

    ff00a64cc199c6658dd5b210a2ee3f35ea9e4f97e63523b714e748909a8bdaed.exe

  • Size

    1.8MB

  • MD5

    8c7b87eba28c8a55522c452e46b960b2

  • SHA1

    a1a3da6f9e3a1793cb621f5fd2b4096c017c584c

  • SHA256

    ff00a64cc199c6658dd5b210a2ee3f35ea9e4f97e63523b714e748909a8bdaed

  • SHA512

    68b5eab4766be37a6acf605cd057e8b79e6e5784a867b3dfca7e03fe4e93df3c5614ebf07ee37e381115394ba608fc20749932a433b1879c6b1f3888b0bdf40f

  • SSDEEP

    49152:NtUFfMS5knpcSrm2AUVXmeedEGipLZwFZpOy/pVjXd1:/4fMS5cc8m1Qmeklc21p7bd

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3508
      • C:\Users\Admin\AppData\Local\Temp\ff00a64cc199c6658dd5b210a2ee3f35ea9e4f97e63523b714e748909a8bdaed.exe
        "C:\Users\Admin\AppData\Local\Temp\ff00a64cc199c6658dd5b210a2ee3f35ea9e4f97e63523b714e748909a8bdaed.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4620
          • C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe
            "C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4592
      • C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe
        "C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:5624
      • C:\ProgramData\wiujeub\jntduvu.exe
        "C:\ProgramData\wiujeub\jntduvu.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3688
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5388
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3812
    • C:\ProgramData\wiujeub\jntduvu.exe
      C:\ProgramData\wiujeub\jntduvu.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5112
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5816
    • C:\ProgramData\wiujeub\jntduvu.exe
      C:\ProgramData\wiujeub\jntduvu.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe

      Filesize

      924KB

      MD5

      de64bb0f39113e48a8499d3401461cf8

      SHA1

      8d78c2d4701e4596e87e3f09adde214a2a2033e8

      SHA256

      64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a

      SHA512

      35b7cdcfb866dcdc79be34066a9ad5a8058b80e68925aeb23708606149841022de17e9d205389c13803c01e356174a2f657773df7d53f889e4e1fc1d68074179

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      1.8MB

      MD5

      8c7b87eba28c8a55522c452e46b960b2

      SHA1

      a1a3da6f9e3a1793cb621f5fd2b4096c017c584c

      SHA256

      ff00a64cc199c6658dd5b210a2ee3f35ea9e4f97e63523b714e748909a8bdaed

      SHA512

      68b5eab4766be37a6acf605cd057e8b79e6e5784a867b3dfca7e03fe4e93df3c5614ebf07ee37e381115394ba608fc20749932a433b1879c6b1f3888b0bdf40f

    • C:\Windows\Tasks\Test Task17.job

      Filesize

      242B

      MD5

      8561384fac609eee31eb1103aa761baf

      SHA1

      1fe5b195c2865f13b53004d9c986a0e4fc8b76f8

      SHA256

      938ec4e8787b5a1a0e248f980aa381e332b94773df1a9568ec83ff52bb58ac37

      SHA512

      e98cac3c1e62d0c0661c0d49962e8cb1c24553adf6546d9f9aed3dfb3f3c226c78ce3cb1d69f4a2b2144cdf39c59b893e3064a7eb6fa3602154836dcbaeb68a6

    • memory/1516-0-0x0000000000120000-0x00000000005E7000-memory.dmp

      Filesize

      4.8MB

    • memory/1516-1-0x00000000779F4000-0x00000000779F6000-memory.dmp

      Filesize

      8KB

    • memory/1516-2-0x0000000000121000-0x000000000014F000-memory.dmp

      Filesize

      184KB

    • memory/1516-3-0x0000000000120000-0x00000000005E7000-memory.dmp

      Filesize

      4.8MB

    • memory/1516-4-0x0000000000120000-0x00000000005E7000-memory.dmp

      Filesize

      4.8MB

    • memory/1516-16-0x0000000000120000-0x00000000005E7000-memory.dmp

      Filesize

      4.8MB

    • memory/3812-1150-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/3812-1148-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/4592-86-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-72-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-50-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-68-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-48-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-46-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-52-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-45-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-80-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-96-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-106-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-104-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-102-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-100-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-98-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-94-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-92-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-90-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-88-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-41-0x000000007360E000-0x000000007360F000-memory.dmp

      Filesize

      4KB

    • memory/4592-84-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-82-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-78-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-76-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-74-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-44-0x0000000005270000-0x000000000534E000-memory.dmp

      Filesize

      888KB

    • memory/4592-70-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-66-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-64-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-62-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-60-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-58-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-56-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-54-0x0000000005270000-0x0000000005348000-memory.dmp

      Filesize

      864KB

    • memory/4592-1117-0x0000000005400000-0x0000000005458000-memory.dmp

      Filesize

      352KB

    • memory/4592-1118-0x0000000005460000-0x00000000054AC000-memory.dmp

      Filesize

      304KB

    • memory/4592-42-0x00000000006F0000-0x00000000007DE000-memory.dmp

      Filesize

      952KB

    • memory/4592-43-0x0000000005100000-0x00000000051DC000-memory.dmp

      Filesize

      880KB

    • memory/4592-1133-0x0000000005540000-0x0000000005594000-memory.dmp

      Filesize

      336KB

    • memory/4592-1132-0x0000000005E00000-0x00000000063A4000-memory.dmp

      Filesize

      5.6MB

    • memory/4592-1126-0x000000007360E000-0x000000007360F000-memory.dmp

      Filesize

      4KB

    • memory/4620-1124-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/4620-1125-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/4620-1122-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/4620-22-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/4620-21-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/4620-20-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/4620-19-0x0000000000211000-0x000000000023F000-memory.dmp

      Filesize

      184KB

    • memory/4620-17-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/5388-1129-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/5388-1131-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB

    • memory/5816-2243-0x0000000000210000-0x00000000006D7000-memory.dmp

      Filesize

      4.8MB