Threat name:
Amadey, PureLog Stealer, RedLine, Stealc
Alert
Classification:
troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Drops PE files with a suspicious file extension
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
High number of junk calls founds (likely related to sandbox DOS / API hammering)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
PE file has nameless sections
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: Drops script at startup location
Sigma detected: Forfiles.EXE Child Process Masquerading
Sigma detected: Search for Antivirus process
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Yara detected Amadeys stealer DLL
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1493202
Sample:
file.exe
Startdate:
15/08/2024
Architecture:
WINDOWS
Score:
100
136
jSbXVBiItIINfreBHvLPHxDRe.jSbXVBiItIINfreBHvLPHxDRe
2->136
138
ysYYxpNGjGvjPGjztDBQGphraIQu.ysYYxpNGjGvjPGjztDBQGphraIQu
2->138
140
2 other IPs or domains
2->140
156
Multi AV Scanner detection
for domain / URL
2->156
158
Suricata IDS alerts
for network traffic
2->158
160
Found malware configuration
2->160
162
30 other signatures
2->162
11
axplong.exe
48
2->11
started
16
file.exe
5
2->16
started
18
axplong.exe
2->18
started
20
2 other processes
2->20
signatures3
process4
dnsIp5
150
185.215.113.16, 49737, 49738, 49740
WHOLESALECONNECTIONSNL
Portugal
11->150
152
185.196.11.123, 49741, 49744, 49752
SIMPLECARRIERCH
Switzerland
11->152
122
C:\Users\user\AppData\Local\...\MePaxil.exe, PE32
11->122
dropped
124
C:\Users\user\AppData\Local\...\14082024.exe, PE32
11->124
dropped
126
C:\Users\user\AppData\Local\...\runtime.exe, PE32
11->126
dropped
132
20 other malicious files
11->132
dropped
228
Hides threads from debuggers
11->228
230
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
11->230
232
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
11->232
22
rorukal.exe
11->22
started
26
stealc_default.exe
11->26
started
29
GOLD.exe
1
11->29
started
33
4 other processes
11->33
128
C:\Users\user\AppData\Local\...\axplong.exe, PE32
16->128
dropped
130
C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII
16->130
dropped
234
Detected unpacking (changes
PE section rights)
16->234
236
Tries to evade debugger
and weak emulator (self
modifying code)
16->236
238
Tries to detect virtualization
through RDTSC time measurements
16->238
31
axplong.exe
16->31
started
154
stagingbyvdveen.com
147.45.60.44, 49749, 80
FREE-NET-ASFREEnetEU
Russian Federation
20->154
240
Windows Scripting host
queries suspicious COM
object (likely to drop
second stage)
20->240
file6
signatures7
process8
dnsIp9
98
C:\ProgramData\Microsoft\Windows\...\cmd.exe, PE32
22->98
dropped
100
C:\ProgramData\Microsoft\...\forfiles.exe, PE32+
22->100
dropped
192
Multi AV Scanner detection
for dropped file
22->192
194
Detected unpacking (changes
PE section rights)
22->194
210
2 other signatures
22->210
35
forfiles.exe
22->35
started
146
185.215.113.17, 49748, 80
WHOLESALECONNECTIONSNL
Portugal
26->146
102
C:\Users\user\AppData\...\softokn3[1].dll, PE32
26->102
dropped
104
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
26->104
dropped
106
C:\Users\user\AppData\...\mozglue[1].dll, PE32
26->106
dropped
110
9 other files (5 malicious)
26->110
dropped
196
Tries to steal Mail
credentials (via file
/ registry access)
26->196
198
Found many strings related
to Crypto-Wallets (likely
being stolen)
26->198
212
3 other signatures
26->212
200
Contains functionality
to inject code into
remote processes
29->200
214
3 other signatures
29->214
37
RegAsm.exe
6
24
29->37
started
41
RegAsm.exe
29->41
started
202
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
31->202
216
4 other signatures
31->216
148
45.66.231.214, 49756, 9932
CMCSUS
Germany
33->148
108
C:\Users\user\AppData\Local\...\Hkbsse.exe, PE32
33->108
dropped
204
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
33->204
206
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
33->206
208
Tries to harvest and
steal browser information
(history, passwords,
etc)
33->208
43
cmd.exe
33->43
started
46
RegAsm.exe
33->46
started
48
Hkbsse.exe
33->48
started
50
conhost.exe
33->50
started
file10
signatures11
process12
dnsIp13
52
cmd.exe
35->52
started
55
conhost.exe
35->55
started
142
20.52.165.210, 39030, 49739
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
37->142
176
Installs new ROOT certificates
37->176
178
Found many strings related
to Crypto-Wallets (likely
being stolen)
37->178
180
Tries to steal Crypto
Currency Wallets
37->180
182
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
41->182
184
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
41->184
116
C:\Users\user\AppData\Local\...\Beijing.pif, PE32
43->116
dropped
186
Drops PE files with
a suspicious file extension
43->186
188
Uses schtasks.exe or
at.exe to add and modify
task schedules
43->188
57
Beijing.pif
43->57
started
60
conhost.exe
43->60
started
62
tasklist.exe
43->62
started
70
7 other processes
43->70
118
C:\Users\user\AppData\...\o6bIixeL3o.exe, PE32
46->118
dropped
120
C:\Users\user\AppData\...\3mhIzrp24A.exe, PE32
46->120
dropped
64
3mhIzrp24A.exe
46->64
started
66
o6bIixeL3o.exe
46->66
started
68
Conhost.exe
46->68
started
190
Multi AV Scanner detection
for dropped file
48->190
file14
signatures15
process16
file17
164
Multi AV Scanner detection
for dropped file
52->164
166
Machine Learning detection
for dropped file
52->166
168
Writes to foreign memory
regions
52->168
174
3 other signatures
52->174
72
AppLaunch.exe
52->72
started
75
AppLaunch.exe
52->75
started
112
C:\Users\user\AppData\Local\...\MindLynx.pif, PE32
57->112
dropped
114
C:\Users\user\AppData\Local\...\MindLynx.js, ASCII
57->114
dropped
170
Drops PE files with
a suspicious file extension
57->170
77
cmd.exe
57->77
started
80
cmd.exe
57->80
started
172
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
64->172
82
conhost.exe
64->82
started
84
conhost.exe
66->84
started
signatures18
process19
file20
224
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
72->224
226
Injects a PE file into
a foreign processes
72->226
86
AppLaunch.exe
72->86
started
90
conhost.exe
72->90
started
134
C:\Users\user\AppData\...\MindLynx.url, MS
77->134
dropped
92
conhost.exe
77->92
started
94
conhost.exe
80->94
started
96
schtasks.exe
80->96
started
signatures21
process22
dnsIp23
144
127.0.0.1
unknown
unknown
86->144
218
Creates an undocumented
autostart registry key
86->218
220
Creates multiple autostart
registry keys
86->220
222
Creates an autostart
registry key pointing
to binary in C:\Windows
86->222
signatures24
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.