Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 19:28

General

  • Target

    74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33.exe

  • Size

    1.9MB

  • MD5

    7d79a3da2d6473ba0ea8a7e7449107ba

  • SHA1

    ffa0c558fd4ebd44aaa9942336703975baa91ea4

  • SHA256

    74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

  • SHA512

    2b20aa6dbc19e687dc8c448e7ae9d9ce72e1f2c131a7df29eefe2e3381352d07db580a71aa784c3dd35fd32b6d4c0e371e564e0cfa8840b8c2d2619f9f6bc31d

  • SSDEEP

    49152:9qemjxgDDGCVawZAYYJlI57F02fqQvRsun:9KIGwZAYYAbzsK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

lumma

C2

https://democraticseekysiwo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33.exe
    "C:\Users\Admin\AppData\Local\Temp\74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3896
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
      "C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 356
          3⤵
          • Program crash
          PID:1232
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:4584
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\597858682981_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3876
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3892 -ip 3892
        1⤵
          PID:4316

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Credential Access

        Unsecured Credentials

        3
        T1552

        Credentials In Files

        2
        T1552.001

        Credentials in Registry

        1
        T1552.002

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        3
        T1082

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000204001\mix123.exe
          Filesize

          460KB

          MD5

          b0ad062d7a3c30ea28fc19a17342864b

          SHA1

          2f564ec9aa1b0d62ecd60f098742635dd69e01b2

          SHA256

          b3e69d9ba38efb593238787f599ddf2c5d76207906126a7a3422c53a7d898d5a

          SHA512

          c30dad0a60d6000473d9d8a64397898d3d710dab8c3bb336c27096b9f9dc2672022480d19c7b351ac2014508ac415fecf97182b88ff747a15dfeb805943e825a

        • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
          Filesize

          1.9MB

          MD5

          7d79a3da2d6473ba0ea8a7e7449107ba

          SHA1

          ffa0c558fd4ebd44aaa9942336703975baa91ea4

          SHA256

          74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

          SHA512

          2b20aa6dbc19e687dc8c448e7ae9d9ce72e1f2c131a7df29eefe2e3381352d07db580a71aa784c3dd35fd32b6d4c0e371e564e0cfa8840b8c2d2619f9f6bc31d

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zfpgfpab.ctl.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
          Filesize

          109KB

          MD5

          154c3f1334dd435f562672f2664fea6b

          SHA1

          51dd25e2ba98b8546de163b8f26e2972a90c2c79

          SHA256

          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

          SHA512

          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
          Filesize

          1.2MB

          MD5

          f35b671fda2603ec30ace10946f11a90

          SHA1

          059ad6b06559d4db581b1879e709f32f80850872

          SHA256

          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

          SHA512

          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

        • memory/3876-76-0x000001DBF36C0000-0x000001DBF36D0000-memory.dmp
          Filesize

          64KB

        • memory/3876-78-0x000001DBF36C0000-0x000001DBF36D0000-memory.dmp
          Filesize

          64KB

        • memory/3876-75-0x00007FFECA610000-0x00007FFECB0D1000-memory.dmp
          Filesize

          10.8MB

        • memory/3876-79-0x000001DBF4550000-0x000001DBF4562000-memory.dmp
          Filesize

          72KB

        • memory/3876-70-0x000001DBF4080000-0x000001DBF40A2000-memory.dmp
          Filesize

          136KB

        • memory/3876-80-0x000001DBF4530000-0x000001DBF453A000-memory.dmp
          Filesize

          40KB

        • memory/3876-86-0x00007FFECA610000-0x00007FFECB0D1000-memory.dmp
          Filesize

          10.8MB

        • memory/3892-46-0x0000000000560000-0x00000000005D4000-memory.dmp
          Filesize

          464KB

        • memory/3896-11-0x0000000005340000-0x0000000005341000-memory.dmp
          Filesize

          4KB

        • memory/3896-2-0x0000000000D30000-0x0000000001201000-memory.dmp
          Filesize

          4.8MB

        • memory/3896-1-0x0000000077124000-0x0000000077126000-memory.dmp
          Filesize

          8KB

        • memory/3896-4-0x0000000005310000-0x0000000005311000-memory.dmp
          Filesize

          4KB

        • memory/3896-3-0x0000000005300000-0x0000000005301000-memory.dmp
          Filesize

          4KB

        • memory/3896-5-0x00000000052F0000-0x00000000052F1000-memory.dmp
          Filesize

          4KB

        • memory/3896-9-0x0000000005320000-0x0000000005321000-memory.dmp
          Filesize

          4KB

        • memory/3896-8-0x00000000052E0000-0x00000000052E1000-memory.dmp
          Filesize

          4KB

        • memory/3896-7-0x00000000052D0000-0x00000000052D1000-memory.dmp
          Filesize

          4KB

        • memory/3896-6-0x0000000005330000-0x0000000005331000-memory.dmp
          Filesize

          4KB

        • memory/3896-10-0x0000000005350000-0x0000000005351000-memory.dmp
          Filesize

          4KB

        • memory/3896-16-0x0000000000D30000-0x0000000001201000-memory.dmp
          Filesize

          4.8MB

        • memory/3896-0-0x0000000000D30000-0x0000000001201000-memory.dmp
          Filesize

          4.8MB

        • memory/4308-52-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4308-48-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4308-49-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4308-45-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4384-25-0x00000000052D0000-0x00000000052D1000-memory.dmp
          Filesize

          4KB

        • memory/4384-19-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-27-0x0000000005350000-0x0000000005351000-memory.dmp
          Filesize

          4KB

        • memory/4384-28-0x0000000005340000-0x0000000005341000-memory.dmp
          Filesize

          4KB

        • memory/4384-22-0x0000000005310000-0x0000000005311000-memory.dmp
          Filesize

          4KB

        • memory/4384-23-0x00000000052F0000-0x00000000052F1000-memory.dmp
          Filesize

          4KB

        • memory/4384-24-0x0000000005330000-0x0000000005331000-memory.dmp
          Filesize

          4KB

        • memory/4384-77-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-50-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-26-0x00000000052E0000-0x00000000052E1000-memory.dmp
          Filesize

          4KB

        • memory/4384-21-0x0000000005300000-0x0000000005301000-memory.dmp
          Filesize

          4KB

        • memory/4384-51-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-87-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-20-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-99-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-100-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-101-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-102-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-103-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-104-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB

        • memory/4384-105-0x0000000000790000-0x0000000000C61000-memory.dmp
          Filesize

          4.8MB