Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 09:38

General

  • Target

    3a6433a0ac5db18a54c9b40a75981a6bf2c72343c7b82202afe5561ecafcc50d.exe

  • Size

    1.8MB

  • MD5

    fb3d62b3c36fc0b603ce2accc9890f6d

  • SHA1

    c72bcf7e3b3e16d25489e5cca7a7758dd4ac3e40

  • SHA256

    3a6433a0ac5db18a54c9b40a75981a6bf2c72343c7b82202afe5561ecafcc50d

  • SHA512

    a599b7ff1cde3a20b952e5534a34a0f0d4ef84d87439c5fb72239a299a44b5c26d22f43866b6a029977c070b962f064b1c0b1dcbfdee3471beb670307c46bf54

  • SSDEEP

    49152:91/zoFDkcrRFgUNLOhdYQ8N1gnzqWjBx4XDATJHIQFahwVl/e:9pcBaUpOTYLunz7jb8cTJIh8l/

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3256
      • C:\Users\Admin\AppData\Local\Temp\3a6433a0ac5db18a54c9b40a75981a6bf2c72343c7b82202afe5561ecafcc50d.exe
        "C:\Users\Admin\AppData\Local\Temp\3a6433a0ac5db18a54c9b40a75981a6bf2c72343c7b82202afe5561ecafcc50d.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe
            "C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1448
      • C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe
        "C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:2632
      • C:\ProgramData\bhrrtj\iwocw.exe
        "C:\ProgramData\bhrrtj\iwocw.exe"
        2⤵
        • Executes dropped EXE
        PID:5408
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:6112
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5036
    • C:\ProgramData\bhrrtj\iwocw.exe
      C:\ProgramData\bhrrtj\iwocw.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4400
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4340
    • C:\ProgramData\bhrrtj\iwocw.exe
      C:\ProgramData\bhrrtj\iwocw.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000177001\Mswgoudnv.exe

      Filesize

      924KB

      MD5

      de64bb0f39113e48a8499d3401461cf8

      SHA1

      8d78c2d4701e4596e87e3f09adde214a2a2033e8

      SHA256

      64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a

      SHA512

      35b7cdcfb866dcdc79be34066a9ad5a8058b80e68925aeb23708606149841022de17e9d205389c13803c01e356174a2f657773df7d53f889e4e1fc1d68074179

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      1.8MB

      MD5

      fb3d62b3c36fc0b603ce2accc9890f6d

      SHA1

      c72bcf7e3b3e16d25489e5cca7a7758dd4ac3e40

      SHA256

      3a6433a0ac5db18a54c9b40a75981a6bf2c72343c7b82202afe5561ecafcc50d

      SHA512

      a599b7ff1cde3a20b952e5534a34a0f0d4ef84d87439c5fb72239a299a44b5c26d22f43866b6a029977c070b962f064b1c0b1dcbfdee3471beb670307c46bf54

    • memory/1448-73-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-1116-0x0000000005AC0000-0x0000000005B18000-memory.dmp

      Filesize

      352KB

    • memory/1448-40-0x000000007388E000-0x000000007388F000-memory.dmp

      Filesize

      4KB

    • memory/1448-1131-0x0000000005C00000-0x0000000005C54000-memory.dmp

      Filesize

      336KB

    • memory/1448-71-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-1130-0x00000000064C0000-0x0000000006A64000-memory.dmp

      Filesize

      5.6MB

    • memory/1448-1128-0x000000007388E000-0x000000007388F000-memory.dmp

      Filesize

      4KB

    • memory/1448-1117-0x0000000005B20000-0x0000000005B6C000-memory.dmp

      Filesize

      304KB

    • memory/1448-41-0x0000000000DB0000-0x0000000000E9E000-memory.dmp

      Filesize

      952KB

    • memory/1448-42-0x00000000057C0000-0x000000000589C000-memory.dmp

      Filesize

      880KB

    • memory/1448-43-0x0000000005990000-0x0000000005A6E000-memory.dmp

      Filesize

      888KB

    • memory/1448-44-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-99-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-81-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-105-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-103-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-101-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-97-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-95-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-93-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-91-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-89-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-87-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-85-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-67-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-79-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-77-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-75-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-53-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-69-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-83-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-65-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-63-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-61-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-59-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-57-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-55-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-51-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-49-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-47-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/1448-46-0x0000000005990000-0x0000000005A68000-memory.dmp

      Filesize

      864KB

    • memory/3608-3-0x0000000000BF0000-0x0000000001090000-memory.dmp

      Filesize

      4.6MB

    • memory/3608-0-0x0000000000BF0000-0x0000000001090000-memory.dmp

      Filesize

      4.6MB

    • memory/3608-16-0x0000000000BF0000-0x0000000001090000-memory.dmp

      Filesize

      4.6MB

    • memory/3608-1-0x0000000077C74000-0x0000000077C76000-memory.dmp

      Filesize

      8KB

    • memory/3608-2-0x0000000000BF1000-0x0000000000C1F000-memory.dmp

      Filesize

      184KB

    • memory/3608-4-0x0000000000BF0000-0x0000000001090000-memory.dmp

      Filesize

      4.6MB

    • memory/4340-2236-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/4836-19-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/4836-20-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/4836-1127-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/4836-21-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/4836-18-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/4836-1121-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/5036-1144-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/5036-1146-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/6112-1125-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB

    • memory/6112-1123-0x00000000007E0000-0x0000000000C80000-memory.dmp

      Filesize

      4.6MB