Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 21:26

General

  • Target

    00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9.exe

  • Size

    1.8MB

  • MD5

    07b7aaffeefa2b894e7a89f779ad359d

  • SHA1

    6157d8ab757d74564e0b5184fc15faf062f5b09c

  • SHA256

    00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9

  • SHA512

    035f148e9c60c3a93281cd87f625285757ea7eca4bce1fbd73140cea84e79aa7a8d212e0bddecde0b0ee17a355d332220f5f723cef8e6d54548a264b1b4bd8d9

  • SSDEEP

    49152:fT29EwKC7LRzpRYGOSAPdlvzqFEwjoBw3Nue26:7AEwfR4TrqED63cJ

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

lumma

C2

https://democraticseekysiwo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9.exe
    "C:\Users\Admin\AppData\Local\Temp\00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3996
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
      "C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:2872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 356
          3⤵
          • Program crash
          PID:316
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3972
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:3592
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\177723727746_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4300
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4952 -ip 4952
        1⤵
          PID:4132

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Credential Access

        Unsecured Credentials

        3
        T1552

        Credentials In Files

        2
        T1552.001

        Credentials in Registry

        1
        T1552.002

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        3
        T1082

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
          Filesize

          460KB

          MD5

          b0ad062d7a3c30ea28fc19a17342864b

          SHA1

          2f564ec9aa1b0d62ecd60f098742635dd69e01b2

          SHA256

          b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

          SHA512

          c30dad0a60d6000473d9d8a64397898d3d710dab8c3bb336c27096b9f9dc2672022480d19c7b351ac2014508ac415fecf97182b88ff747a15dfeb805943e825a

        • C:\Users\Admin\AppData\Local\Temp\177723727746_Desktop.zip
          Filesize

          110KB

          MD5

          e99408891afd1919ad60f578366cee34

          SHA1

          075eae203c0381745378ce6a5dd6fa2764d9dd3e

          SHA256

          3124f6e69e8016352a67fec2c5b678c8a4fc1306261556163d5d21d209fb0ba2

          SHA512

          4810625a76922b3e5c96d2fe3139b911158e958222410cc3f65bc115a5caff4dae9073cc7bafa39b98ba410976511506c5bfe73a05fbb4bcfe148acca3561a33

        • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
          Filesize

          1.8MB

          MD5

          07b7aaffeefa2b894e7a89f779ad359d

          SHA1

          6157d8ab757d74564e0b5184fc15faf062f5b09c

          SHA256

          00aa6c031028a88c748d094123fea4f886683fb06fd1f4933fd51614969cf6f9

          SHA512

          035f148e9c60c3a93281cd87f625285757ea7eca4bce1fbd73140cea84e79aa7a8d212e0bddecde0b0ee17a355d332220f5f723cef8e6d54548a264b1b4bd8d9

        • C:\Users\Admin\AppData\Local\Temp\_Files_\UnpublishUpdate.xls
          Filesize

          110KB

          MD5

          aaed9bdc54c9375334e5b7998f62dc0f

          SHA1

          41c401eae99dc98cd3d1d937ff16dd9901403f66

          SHA256

          652869f6d32115fd8aa454b91ae65d588eeb5fd6ec554776febd8a6e504d3d13

          SHA512

          6060779c8acc2c360199e61ebdac974bda8513d498f2e7200fc1b2acdc39c532184bd08e5eac5b1ab2c64aaf605d88754f87756d3575f10a93477bed6ecba99b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0wk02y0u.hzg.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
          Filesize

          109KB

          MD5

          154c3f1334dd435f562672f2664fea6b

          SHA1

          51dd25e2ba98b8546de163b8f26e2972a90c2c79

          SHA256

          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

          SHA512

          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
          Filesize

          1.2MB

          MD5

          f35b671fda2603ec30ace10946f11a90

          SHA1

          059ad6b06559d4db581b1879e709f32f80850872

          SHA256

          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

          SHA512

          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

        • memory/1976-19-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-88-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-109-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-108-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-107-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-106-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-105-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-104-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-20-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-22-0x00000000054F0000-0x00000000054F1000-memory.dmp
          Filesize

          4KB

        • memory/1976-21-0x00000000054E0000-0x00000000054E1000-memory.dmp
          Filesize

          4KB

        • memory/1976-24-0x0000000005510000-0x0000000005511000-memory.dmp
          Filesize

          4KB

        • memory/1976-26-0x00000000054C0000-0x00000000054C1000-memory.dmp
          Filesize

          4KB

        • memory/1976-25-0x00000000054B0000-0x00000000054B1000-memory.dmp
          Filesize

          4KB

        • memory/1976-23-0x00000000054D0000-0x00000000054D1000-memory.dmp
          Filesize

          4KB

        • memory/1976-27-0x0000000005540000-0x0000000005541000-memory.dmp
          Filesize

          4KB

        • memory/1976-28-0x0000000005530000-0x0000000005531000-memory.dmp
          Filesize

          4KB

        • memory/1976-29-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-30-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-103-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-102-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-101-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/1976-51-0x0000000000910000-0x0000000000DB8000-memory.dmp
          Filesize

          4.7MB

        • memory/2872-50-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/2872-47-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/2872-89-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/2872-52-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/3996-8-0x0000000004F00000-0x0000000004F01000-memory.dmp
          Filesize

          4KB

        • memory/3996-10-0x0000000004F80000-0x0000000004F81000-memory.dmp
          Filesize

          4KB

        • memory/3996-11-0x0000000004F70000-0x0000000004F71000-memory.dmp
          Filesize

          4KB

        • memory/3996-16-0x0000000000BD0000-0x0000000001078000-memory.dmp
          Filesize

          4.7MB

        • memory/3996-5-0x0000000004F10000-0x0000000004F11000-memory.dmp
          Filesize

          4KB

        • memory/3996-0-0x0000000000BD0000-0x0000000001078000-memory.dmp
          Filesize

          4.7MB

        • memory/3996-6-0x0000000004F60000-0x0000000004F61000-memory.dmp
          Filesize

          4KB

        • memory/3996-9-0x0000000004F50000-0x0000000004F51000-memory.dmp
          Filesize

          4KB

        • memory/3996-3-0x0000000004F20000-0x0000000004F21000-memory.dmp
          Filesize

          4KB

        • memory/3996-2-0x0000000000BD0000-0x0000000001078000-memory.dmp
          Filesize

          4.7MB

        • memory/3996-4-0x0000000004F30000-0x0000000004F31000-memory.dmp
          Filesize

          4KB

        • memory/3996-7-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
          Filesize

          4KB

        • memory/3996-1-0x0000000077E44000-0x0000000077E46000-memory.dmp
          Filesize

          8KB

        • memory/4300-86-0x00007FFBBDFD0000-0x00007FFBBEA91000-memory.dmp
          Filesize

          10.8MB

        • memory/4300-81-0x00000125ED7B0000-0x00000125ED7BA000-memory.dmp
          Filesize

          40KB

        • memory/4300-80-0x00000125EDE60000-0x00000125EDE72000-memory.dmp
          Filesize

          72KB

        • memory/4300-79-0x00000125ED8B0000-0x00000125ED8C0000-memory.dmp
          Filesize

          64KB

        • memory/4300-78-0x00000125ED8B0000-0x00000125ED8C0000-memory.dmp
          Filesize

          64KB

        • memory/4300-77-0x00000125ED8B0000-0x00000125ED8C0000-memory.dmp
          Filesize

          64KB

        • memory/4300-76-0x00007FFBBDFD0000-0x00007FFBBEA91000-memory.dmp
          Filesize

          10.8MB

        • memory/4300-66-0x00000125ED840000-0x00000125ED862000-memory.dmp
          Filesize

          136KB

        • memory/4952-48-0x0000000000DE0000-0x0000000000E54000-memory.dmp
          Filesize

          464KB