Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-11-2024 21:40

General

  • Target

    c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe

  • Size

    1.8MB

  • MD5

    5b9546a41e4409c8ed2644cd8b9aa968

  • SHA1

    78b556a936c0340db88b475ff0dfa27a04c42b4e

  • SHA256

    c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f

  • SHA512

    f6a50ae81e2b07f1f6e116dc6f8864d0a4d13d4e0eacd4c6415423736e1f5e0b22b58951608897eab308985b1032e27de85354fb74d31b07fac7989323f69fa6

  • SSDEEP

    49152:cfBfw8LIpX3EArlG4DQiw0DpgGqwTj3aZX+Yw/Gu50XP2Z:58LI133JDMGhTOx9UCuZ

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe
    "C:\Users\Admin\AppData\Local\Temp\c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Users\Admin\AppData\Local\Temp\1001903001\cb37ccc516.exe
        "C:\Users\Admin\AppData\Local\Temp\1001903001\cb37ccc516.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1684
      • C:\Users\Admin\AppData\Local\Temp\1001904001\1bb13f6f6a.exe
        "C:\Users\Admin\AppData\Local\Temp\1001904001\1bb13f6f6a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe

    Filesize

    1.1MB

    MD5

    3a2c6e49a0d1bb24c89fa1e8ef816179

    SHA1

    979d7f7a10fe7b18b83bd29c264cb0ef3ae89192

    SHA256

    cff2711d0f6b9042f0ab03704add240a5eb56d348a1eda1fd90cf435e450897c

    SHA512

    629dc8d614a2439c6945145e687a58e6b4d184546623ec905939eb1bf09abe5520b82b091199b31db4b64491508265553cc4b6ae9602e993701cfc4cbc01e8fe

  • C:\Users\Admin\AppData\Local\Temp\1001903001\cb37ccc516.exe

    Filesize

    2.0MB

    MD5

    c57aa72ced3f3b2b7a9bb383ca178525

    SHA1

    cc19ccb0c3f2b77e6185fb83e19779864d9f3754

    SHA256

    6800cb56d8bcd50e6380d8c3e3acb932923c7b2db5046370b7564ef439502ea0

    SHA512

    2d5f276291b8f041ecf654e494cef66a42146c8d5529fb9f58a10ff0669c0237c78afe8fa11bd4fb753505c8eb50721e3c0e84c61596ae5aaa2e2f77639b0b8a

  • C:\Users\Admin\AppData\Local\Temp\1001904001\1bb13f6f6a.exe

    Filesize

    2.8MB

    MD5

    93ccd9eb60e6a0dec8f63601d36275dd

    SHA1

    b842ccc4e04c3495c150a8297f056dd1369b85b5

    SHA256

    d0d045456df35ffcfb8a8480d5b5cb3f2d9d75a97152e961322f1465eb826a1a

    SHA512

    b0c01b5b9c6457099e9f65ff0b9b0a344eed39aa15e2460be6955b0eda1e2cdf148f1c29257303ecceb61a4696fe4392ea1eb7a921ac9be3f4134f0b9b55e6ca

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    5b9546a41e4409c8ed2644cd8b9aa968

    SHA1

    78b556a936c0340db88b475ff0dfa27a04c42b4e

    SHA256

    c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f

    SHA512

    f6a50ae81e2b07f1f6e116dc6f8864d0a4d13d4e0eacd4c6415423736e1f5e0b22b58951608897eab308985b1032e27de85354fb74d31b07fac7989323f69fa6

  • memory/888-86-0x0000000006620000-0x0000000006922000-memory.dmp

    Filesize

    3.0MB

  • memory/888-88-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-99-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-62-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-22-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-61-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-97-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-96-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-24-0x00000000013E1000-0x000000000140F000-memory.dmp

    Filesize

    184KB

  • memory/888-25-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-27-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-28-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-95-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-94-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-55-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-93-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-92-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-57-0x0000000006C40000-0x0000000007362000-memory.dmp

    Filesize

    7.1MB

  • memory/888-59-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-91-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-98-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-90-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-56-0x0000000006C40000-0x0000000007362000-memory.dmp

    Filesize

    7.1MB

  • memory/888-89-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/888-79-0x0000000006620000-0x0000000006922000-memory.dmp

    Filesize

    3.0MB

  • memory/888-82-0x0000000006620000-0x0000000006922000-memory.dmp

    Filesize

    3.0MB

  • memory/888-81-0x0000000006C40000-0x0000000007362000-memory.dmp

    Filesize

    7.1MB

  • memory/888-87-0x0000000006620000-0x0000000006922000-memory.dmp

    Filesize

    3.0MB

  • memory/888-85-0x00000000013E0000-0x000000000189B000-memory.dmp

    Filesize

    4.7MB

  • memory/1156-84-0x0000000000DA0000-0x00000000010A2000-memory.dmp

    Filesize

    3.0MB

  • memory/1156-80-0x0000000000DA0000-0x00000000010A2000-memory.dmp

    Filesize

    3.0MB

  • memory/1684-58-0x0000000000C10000-0x0000000001332000-memory.dmp

    Filesize

    7.1MB

  • memory/1684-60-0x0000000000C10000-0x0000000001332000-memory.dmp

    Filesize

    7.1MB

  • memory/2644-0-0x0000000000F80000-0x000000000143B000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-1-0x0000000077E20000-0x0000000077E22000-memory.dmp

    Filesize

    8KB

  • memory/2644-4-0x0000000000F80000-0x000000000143B000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-6-0x0000000000F80000-0x000000000143B000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-2-0x0000000000F81000-0x0000000000FAF000-memory.dmp

    Filesize

    184KB

  • memory/2644-3-0x0000000000F80000-0x000000000143B000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-23-0x0000000006F40000-0x00000000073FB000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-15-0x0000000000F80000-0x000000000143B000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-21-0x0000000006F40000-0x00000000073FB000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-20-0x0000000000F80000-0x000000000143B000-memory.dmp

    Filesize

    4.7MB