Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 21:32

General

  • Target

    ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe

  • Size

    1.8MB

  • MD5

    c582080e2d63c4bd722b9b8f0d461886

  • SHA1

    fcf87a3389bf33a8de66196ed386c85eac1f24b7

  • SHA256

    ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d

  • SHA512

    65342a5327f56570a44c28635b8c2d7187f1ddaf07ffd4bab3cf33d0c421414cdcbdccd68bd9cef987d196833e84d7ffcc7cb0207a85dfa617a63437f8e7bca8

  • SSDEEP

    49152:RTAGYjBifAr3hz84zSjqqadds10NA3pR9Uer:yGYjOArh8j6dsaAZR9Uer

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe
    "C:\Users\Admin\AppData\Local\Temp\ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Users\Admin\AppData\Local\Temp\1002130001\02d67a7318.exe
        "C:\Users\Admin\AppData\Local\Temp\1002130001\02d67a7318.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1624
      • C:\Users\Admin\AppData\Local\Temp\1002131001\ca8a788516.exe
        "C:\Users\Admin\AppData\Local\Temp\1002131001\ca8a788516.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1002130001\02d67a7318.exe

    Filesize

    2.0MB

    MD5

    c17ed24e02488677c15a7f9af66a0aba

    SHA1

    222cf4373cb4d9f05dccd3e2745a4b19cb4dd29f

    SHA256

    61503aab6e8bb537631115556cf898894274211cae16c143081c2912532a018e

    SHA512

    031737664e0233b9e3f96bb19263d6b02de181255c9ab78fc7d8bdebd7733e5e67652715222fdfcb6d1303648bdd01a8b5da6f21adf6ad85fafccdf16b7fb451

  • C:\Users\Admin\AppData\Local\Temp\1002131001\ca8a788516.exe

    Filesize

    3.0MB

    MD5

    ba28052ecef3449530e0ea8d916fd71e

    SHA1

    48757c01438c59588a809862af2b61b225bc73fa

    SHA256

    db5b59c0d354b53a3db4405d6ddda24e240d354180e703604ee5b8bb7e6d22ef

    SHA512

    56ba2ef3f472e1ed691b0887058c72c7e2de7f4f4f6d18ce29f68b1dfd7e625e8c90043a5e15369d2bd4c0b1c6c9e7b9dd438086eb71cb282dd53b47b2743bda

  • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    c582080e2d63c4bd722b9b8f0d461886

    SHA1

    fcf87a3389bf33a8de66196ed386c85eac1f24b7

    SHA256

    ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d

    SHA512

    65342a5327f56570a44c28635b8c2d7187f1ddaf07ffd4bab3cf33d0c421414cdcbdccd68bd9cef987d196833e84d7ffcc7cb0207a85dfa617a63437f8e7bca8

  • memory/1624-46-0x00000000000F0000-0x000000000081A000-memory.dmp

    Filesize

    7.2MB

  • memory/1624-43-0x00000000000F0000-0x000000000081A000-memory.dmp

    Filesize

    7.2MB

  • memory/2172-68-0x0000000000C00000-0x0000000000EFD000-memory.dmp

    Filesize

    3.0MB

  • memory/2172-70-0x0000000000C00000-0x0000000000EFD000-memory.dmp

    Filesize

    3.0MB

  • memory/2196-18-0x0000000000170000-0x000000000061A000-memory.dmp

    Filesize

    4.7MB

  • memory/2196-20-0x0000000006DC0000-0x000000000726A000-memory.dmp

    Filesize

    4.7MB

  • memory/2196-5-0x0000000000170000-0x000000000061A000-memory.dmp

    Filesize

    4.7MB

  • memory/2196-0-0x0000000000170000-0x000000000061A000-memory.dmp

    Filesize

    4.7MB

  • memory/2196-63-0x0000000006DC0000-0x000000000726A000-memory.dmp

    Filesize

    4.7MB

  • memory/2196-3-0x0000000000170000-0x000000000061A000-memory.dmp

    Filesize

    4.7MB

  • memory/2196-2-0x0000000000171000-0x000000000019F000-memory.dmp

    Filesize

    184KB

  • memory/2196-1-0x0000000077410000-0x0000000077412000-memory.dmp

    Filesize

    8KB

  • memory/2840-22-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-73-0x0000000006370000-0x000000000666D000-memory.dmp

    Filesize

    3.0MB

  • memory/2840-42-0x0000000006B40000-0x000000000726A000-memory.dmp

    Filesize

    7.2MB

  • memory/2840-47-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-24-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-25-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-67-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-65-0x0000000006370000-0x000000000666D000-memory.dmp

    Filesize

    3.0MB

  • memory/2840-64-0x0000000006370000-0x000000000666D000-memory.dmp

    Filesize

    3.0MB

  • memory/2840-21-0x00000000008F1000-0x000000000091F000-memory.dmp

    Filesize

    184KB

  • memory/2840-19-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-71-0x0000000006B40000-0x000000000726A000-memory.dmp

    Filesize

    7.2MB

  • memory/2840-72-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-44-0x0000000006B40000-0x000000000726A000-memory.dmp

    Filesize

    7.2MB

  • memory/2840-74-0x0000000006370000-0x000000000666D000-memory.dmp

    Filesize

    3.0MB

  • memory/2840-75-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-76-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-77-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-78-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-79-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-80-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-81-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-82-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-83-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-84-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-85-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-86-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB

  • memory/2840-87-0x00000000008F0000-0x0000000000D9A000-memory.dmp

    Filesize

    4.7MB