Analysis

  • max time kernel
    142s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 06:22

General

  • Target

    1535ff7f9a7b9cfc8dde4ed59f6f14d5a7193a045d2127dd3ce0117ece50b4da.exe

  • Size

    1.8MB

  • MD5

    1b44e73e4306f78897943954fb554f07

  • SHA1

    3b21a14b181a477fa6f94c04ebd16224f2b98bf6

  • SHA256

    1535ff7f9a7b9cfc8dde4ed59f6f14d5a7193a045d2127dd3ce0117ece50b4da

  • SHA512

    e93a4b3eacbe0209a0b25be7e46304650316fd608419d78520ab388d74836a5504c0e6c35f919a616ddda318f0f1c18c4be07e1fcb95a1866b94e3115a2e1bc3

  • SSDEEP

    49152:qBhr9NWORoqRsV0SJlr/HEfDMgEqd6UEtoFuTSu5+d:qPr9EOWqO0SJ5PPgEY6IFsf8

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1535ff7f9a7b9cfc8dde4ed59f6f14d5a7193a045d2127dd3ce0117ece50b4da.exe
    "C:\Users\Admin\AppData\Local\Temp\1535ff7f9a7b9cfc8dde4ed59f6f14d5a7193a045d2127dd3ce0117ece50b4da.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3312
      • C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe
        "C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        PID:4040
      • C:\Users\Admin\AppData\Local\Temp\1002173001\0478204995.exe
        "C:\Users\Admin\AppData\Local\Temp\1002173001\0478204995.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1252
      • C:\Users\Admin\AppData\Local\Temp\1002174001\bb08879a1f.exe
        "C:\Users\Admin\AppData\Local\Temp\1002174001\bb08879a1f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1500
          4⤵
          • Program crash
          PID:1020
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1480
          4⤵
          • Program crash
          PID:4188
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4864 -ip 4864
    1⤵
      PID:3472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4864 -ip 4864
      1⤵
        PID:2824
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:220
      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
        1⤵
          PID:3960
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4524

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe

          Filesize

          2.5MB

          MD5

          454e92ed1eb0eaada7fd93a1ac351358

          SHA1

          952e9f201df8bccb8de4449198bfbc7bd3b7c9c8

          SHA256

          b9525ba4f59a6a47eed1ef07ba7d30d8a73c4fbaf5a1f05d06a476e63541d7c3

          SHA512

          ea9dc76096e2f2c011e42e5a159f14fc9e58a3f03b87cdd4ec55f1deeaa4267bd82413bd0ae77a0272a7a3e3659a7cd57c46a5295b8cfdf4da01bb449c8f5a0f

        • C:\Users\Admin\AppData\Local\Temp\1002173001\0478204995.exe

          Filesize

          2.0MB

          MD5

          3079517b64fb39f7ae3b94f9ba77f37f

          SHA1

          2d43fdb6498f6397413d21d61f372d78bdd59b96

          SHA256

          a3128b43c4e57000b1f341f16b39ffcb2ab5fe0df30ad978a16f341a6babc595

          SHA512

          c4f74e47b9b3c4ff7d05e5ae4ed0559f270b45a1a3b567af9e3ca0ac00b00928ed312f97b4640619ce20bc4d258111159ec295ea8d6e3c65a2147447e81b7ee9

        • C:\Users\Admin\AppData\Local\Temp\1002174001\bb08879a1f.exe

          Filesize

          3.1MB

          MD5

          dabd794d5925e01ce2525d17795b56e1

          SHA1

          a4263a74806958e0d6e01bc2a28d14359f27fee7

          SHA256

          43e110eaeacfde2aa3c8e84860e067bedaf21de0332651250f8bbfa0f50e8f95

          SHA512

          41a8afb3a46882d7a3a20ea050c21fa0cf04dd2f9b0072e6b0d98eb398582f46e5ca7d2a8fe7433bd53b98e987c60c98fcfadaa4fd7bdc523a5c117e8b541d38

        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

          Filesize

          1.8MB

          MD5

          1b44e73e4306f78897943954fb554f07

          SHA1

          3b21a14b181a477fa6f94c04ebd16224f2b98bf6

          SHA256

          1535ff7f9a7b9cfc8dde4ed59f6f14d5a7193a045d2127dd3ce0117ece50b4da

          SHA512

          e93a4b3eacbe0209a0b25be7e46304650316fd608419d78520ab388d74836a5504c0e6c35f919a616ddda318f0f1c18c4be07e1fcb95a1866b94e3115a2e1bc3

        • memory/220-91-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/1252-57-0x00000000007C0000-0x0000000000ED7000-memory.dmp

          Filesize

          7.1MB

        • memory/1252-58-0x00000000007C0000-0x0000000000ED7000-memory.dmp

          Filesize

          7.1MB

        • memory/1684-3-0x0000000000210000-0x00000000006C0000-memory.dmp

          Filesize

          4.7MB

        • memory/1684-0-0x0000000000210000-0x00000000006C0000-memory.dmp

          Filesize

          4.7MB

        • memory/1684-15-0x0000000000210000-0x00000000006C0000-memory.dmp

          Filesize

          4.7MB

        • memory/1684-4-0x0000000000210000-0x00000000006C0000-memory.dmp

          Filesize

          4.7MB

        • memory/1684-2-0x0000000000211000-0x000000000023F000-memory.dmp

          Filesize

          184KB

        • memory/1684-1-0x00000000775B4000-0x00000000775B6000-memory.dmp

          Filesize

          8KB

        • memory/3312-98-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-107-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-56-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-109-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-20-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-59-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-60-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-19-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-108-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-16-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-106-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-105-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-81-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-102-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-88-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-101-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-18-0x00000000002E1000-0x000000000030F000-memory.dmp

          Filesize

          184KB

        • memory/3312-100-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-99-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/3312-97-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/4040-89-0x00007FF743240000-0x00007FF743534000-memory.dmp

          Filesize

          3.0MB

        • memory/4040-96-0x00007FF743240000-0x00007FF743534000-memory.dmp

          Filesize

          3.0MB

        • memory/4040-93-0x00007FF743240000-0x00007FF743534000-memory.dmp

          Filesize

          3.0MB

        • memory/4040-40-0x00007FF743241000-0x00007FF7434A0000-memory.dmp

          Filesize

          2.4MB

        • memory/4040-83-0x00007FF743240000-0x00007FF743534000-memory.dmp

          Filesize

          3.0MB

        • memory/4040-78-0x00007FF743241000-0x00007FF7434A0000-memory.dmp

          Filesize

          2.4MB

        • memory/4040-77-0x00007FF743240000-0x00007FF743534000-memory.dmp

          Filesize

          3.0MB

        • memory/4040-39-0x00007FF743240000-0x00007FF743534000-memory.dmp

          Filesize

          3.0MB

        • memory/4524-104-0x00000000002E0000-0x0000000000790000-memory.dmp

          Filesize

          4.7MB

        • memory/4864-80-0x0000000000A40000-0x0000000000D5D000-memory.dmp

          Filesize

          3.1MB

        • memory/4864-76-0x0000000000A40000-0x0000000000D5D000-memory.dmp

          Filesize

          3.1MB