Resubmissions

22-04-2024 16:09

240422-tl29zsdc34 10

22-04-2024 16:04

240422-th885adb94 10

Analysis

  • max time kernel
    146s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 16:04

General

  • Target

    3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e.exe

  • Size

    1.8MB

  • MD5

    670d80fa661c8522d9b41984e7b412ad

  • SHA1

    f77cc61ead21e32644c77f9ca5ee89a5a9a4d3d6

  • SHA256

    3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e

  • SHA512

    4ce67408ca36d542019badcfffbf6e32f9b5f2cfad4194d3f01c0b70adcb62feb5420e71fba40b68887d32be61953d79801e53d28a4cd0fe3ff36c5144546e6e

  • SSDEEP

    49152:/GGBlScVEYvgAIkdJEHsPqegoCWgofUOLUEy3LVysgF:u6ScV5IkkEqegoCWgo8Oot9g

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

lumma

C2

https://democraticseekysiwo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e.exe
    "C:\Users\Admin\AppData\Local\Temp\3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2032
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
      "C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 356
          3⤵
          • Program crash
          PID:2188
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:556
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\556644402199_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3044
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4428 -ip 4428
        1⤵
          PID:940

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
          Filesize

          460KB

          MD5

          b0ad062d7a3c30ea28fc19a17342864b

          SHA1

          2f564ec9aa1b0d62ecd60f098742635dd69e01b2

          SHA256

          b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

          SHA512

          c30dad0a60d6000473d9d8a64397898d3d710dab8c3bb336c27096b9f9dc2672022480d19c7b351ac2014508ac415fecf97182b88ff747a15dfeb805943e825a

        • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
          Filesize

          1.8MB

          MD5

          670d80fa661c8522d9b41984e7b412ad

          SHA1

          f77cc61ead21e32644c77f9ca5ee89a5a9a4d3d6

          SHA256

          3e3f4561497bb4c84871561e45fdec73f4f0389292b83f32ba29b1ebd350ce8e

          SHA512

          4ce67408ca36d542019badcfffbf6e32f9b5f2cfad4194d3f01c0b70adcb62feb5420e71fba40b68887d32be61953d79801e53d28a4cd0fe3ff36c5144546e6e

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lcsyrki3.f5w.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
          Filesize

          109KB

          MD5

          154c3f1334dd435f562672f2664fea6b

          SHA1

          51dd25e2ba98b8546de163b8f26e2972a90c2c79

          SHA256

          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

          SHA512

          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
          Filesize

          1.2MB

          MD5

          f35b671fda2603ec30ace10946f11a90

          SHA1

          059ad6b06559d4db581b1879e709f32f80850872

          SHA256

          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

          SHA512

          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

        • memory/2032-4-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
          Filesize

          4KB

        • memory/2032-8-0x0000000004D70000-0x0000000004D71000-memory.dmp
          Filesize

          4KB

        • memory/2032-3-0x0000000004D90000-0x0000000004D91000-memory.dmp
          Filesize

          4KB

        • memory/2032-2-0x00000000003F0000-0x00000000008B6000-memory.dmp
          Filesize

          4.8MB

        • memory/2032-9-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
          Filesize

          4KB

        • memory/2032-11-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
          Filesize

          4KB

        • memory/2032-15-0x00000000003F0000-0x00000000008B6000-memory.dmp
          Filesize

          4.8MB

        • memory/2032-6-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
          Filesize

          4KB

        • memory/2032-0-0x00000000003F0000-0x00000000008B6000-memory.dmp
          Filesize

          4.8MB

        • memory/2032-7-0x0000000004D60000-0x0000000004D61000-memory.dmp
          Filesize

          4KB

        • memory/2032-1-0x0000000077B34000-0x0000000077B36000-memory.dmp
          Filesize

          8KB

        • memory/2032-5-0x0000000004D80000-0x0000000004D81000-memory.dmp
          Filesize

          4KB

        • memory/3044-79-0x000001ED56AF0000-0x000001ED56AFA000-memory.dmp
          Filesize

          40KB

        • memory/3044-77-0x000001ED55DB0000-0x000001ED55DC0000-memory.dmp
          Filesize

          64KB

        • memory/3044-75-0x000001ED55DB0000-0x000001ED55DC0000-memory.dmp
          Filesize

          64KB

        • memory/3044-74-0x000001ED55DB0000-0x000001ED55DC0000-memory.dmp
          Filesize

          64KB

        • memory/3044-73-0x00007FFCF80C0000-0x00007FFCF8B81000-memory.dmp
          Filesize

          10.8MB

        • memory/3044-68-0x000001ED55D50000-0x000001ED55D72000-memory.dmp
          Filesize

          136KB

        • memory/3044-78-0x000001ED56B10000-0x000001ED56B22000-memory.dmp
          Filesize

          72KB

        • memory/3044-85-0x00007FFCF80C0000-0x00007FFCF8B81000-memory.dmp
          Filesize

          10.8MB

        • memory/4428-45-0x0000000000C30000-0x0000000000CA4000-memory.dmp
          Filesize

          464KB

        • memory/4896-18-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-25-0x00000000050C0000-0x00000000050C1000-memory.dmp
          Filesize

          4KB

        • memory/4896-108-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-50-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-107-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-106-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-27-0x0000000005130000-0x0000000005131000-memory.dmp
          Filesize

          4KB

        • memory/4896-26-0x0000000005140000-0x0000000005141000-memory.dmp
          Filesize

          4KB

        • memory/4896-21-0x00000000050F0000-0x00000000050F1000-memory.dmp
          Filesize

          4KB

        • memory/4896-20-0x00000000050E0000-0x00000000050E1000-memory.dmp
          Filesize

          4KB

        • memory/4896-76-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-22-0x00000000050D0000-0x00000000050D1000-memory.dmp
          Filesize

          4KB

        • memory/4896-24-0x00000000050B0000-0x00000000050B1000-memory.dmp
          Filesize

          4KB

        • memory/4896-105-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-23-0x0000000005110000-0x0000000005111000-memory.dmp
          Filesize

          4KB

        • memory/4896-86-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-19-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-98-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-99-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-100-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-101-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-102-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-103-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4896-104-0x0000000000520000-0x00000000009E6000-memory.dmp
          Filesize

          4.8MB

        • memory/4948-48-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4948-44-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4948-47-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4948-49-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB