Threat name:
Amadey, AsyncRAT, Cryptbot, PureLog Stea
Alert
Classification:
troj.spyw.evad
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Contains functionality to log keystrokes (.Net Source)
Creates a thread in another existing process (thread injection)
Detected unpacking (changes PE section rights)
Drops PE files with a suspicious file extension
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Amadeys stealer DLL
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1499383
Sample:
PQ2AUndsdb.exe
Startdate:
26/08/2024
Architecture:
WINDOWS
Score:
100
85
yosoborno.com
2->85
87
oytrtojfgh.asia
2->87
89
3 other IPs or domains
2->89
133
Suricata IDS alerts
for network traffic
2->133
135
Found malware configuration
2->135
137
Malicious sample detected
(through community Yara
rule)
2->137
139
27 other signatures
2->139
10
axplong.exe
40
2->10
started
15
PQ2AUndsdb.exe
5
2->15
started
signatures3
process4
dnsIp5
103
185.215.113.16, 49723, 49724, 49725
WHOLESALECONNECTIONSNL
Portugal
10->103
105
154.216.18.223, 49726, 80
SKHT-ASShenzhenKatherineHengTechnologyInformationCo
Seychelles
10->105
65
C:\Users\user\AppData\...\whiteheroin.exe, PE32
10->65
dropped
67
C:\Users\user\AppData\...\BitcoinCore.exe, PE32+
10->67
dropped
69
C:\Users\user\...\XClient_protected.exe, PE32
10->69
dropped
75
15 other malicious files
10->75
dropped
151
Hides threads from debuggers
10->151
153
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
10->153
155
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
10->155
17
crypteda.exe
1
10->17
started
20
stealc_default2.exe
10->20
started
24
setup2.exe
10->24
started
28
4 other processes
10->28
71
C:\Users\user\AppData\Local\...\axplong.exe, PE32
15->71
dropped
73
C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII
15->73
dropped
157
Detected unpacking (changes
PE section rights)
15->157
159
Tries to evade debugger
and weak emulator (self
modifying code)
15->159
161
Tries to detect virtualization
through RDTSC time measurements
15->161
26
axplong.exe
15->26
started
file6
signatures7
process8
dnsIp9
107
Multi AV Scanner detection
for dropped file
17->107
109
Machine Learning detection
for dropped file
17->109
123
2 other signatures
17->123
30
RegAsm.exe
3
17->30
started
95
185.215.113.17, 49733, 80
WHOLESALECONNECTIONSNL
Portugal
20->95
57
C:\Users\user\AppData\...\softokn3[1].dll, PE32
20->57
dropped
59
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
20->59
dropped
61
C:\Users\user\AppData\...\mozglue[1].dll, PE32
20->61
dropped
63
9 other files (5 malicious)
20->63
dropped
111
Tries to steal Mail
credentials (via file
/ registry access)
20->111
113
Found many strings related
to Crypto-Wallets (likely
being stolen)
20->113
125
3 other signatures
20->125
115
Detected unpacking (changes
PE section rights)
24->115
117
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
24->117
127
5 other signatures
24->127
34
explorer.exe
24->34
injected
119
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
26->119
129
4 other signatures
26->129
97
62.113.117.95
VDSINA-ASRU
Russian Federation
28->97
99
fivexx5vs.top
195.133.48.136
MTW-ASRU
Russian Federation
28->99
121
Contains functionality
to inject code into
remote processes
28->121
131
2 other signatures
28->131
37
RegAsm.exe
6
24
28->37
started
39
cmd.exe
28->39
started
file10
signatures11
process12
dnsIp13
77
C:\Users\user\AppData\...\wxfM3haI2K.exe, PE32
30->77
dropped
79
C:\Users\user\AppData\...\XBckuYbXje.exe, PE32
30->79
dropped
163
Found many strings related
to Crypto-Wallets (likely
being stolen)
30->163
41
XBckuYbXje.exe
30->41
started
45
wxfM3haI2K.exe
30->45
started
91
yosoborno.com
46.100.50.5
DCI-ASIR
Iran (ISLAMIC Republic Of)
34->91
81
C:\Users\user\AppData\Roaming\whicctb, PE32
34->81
dropped
165
System process connects
to network (likely due
to code injection or
exploit)
34->165
167
Benign windows process
drops PE files
34->167
169
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
34->169
93
95.179.163.21, 29257, 49728
AS-CHOOPAUS
Netherlands
37->93
171
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
37->171
173
Installs new ROOT certificates
37->173
175
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
37->175
177
Tries to steal Crypto
Currency Wallets
37->177
83
C:\Users\user\AppData\Local\...\Beijing.pif, PE32
39->83
dropped
179
Drops PE files with
a suspicious file extension
39->179
47
conhost.exe
39->47
started
49
tasklist.exe
39->49
started
51
findstr.exe
39->51
started
53
5 other processes
39->53
file14
signatures15
process16
dnsIp17
101
65.21.18.51, 45580, 49729
CP-ASDE
United States
41->101
141
Multi AV Scanner detection
for dropped file
41->141
143
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
41->143
145
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
41->145
149
2 other signatures
41->149
147
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
45->147
55
conhost.exe
45->55
started
signatures18
process19
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.