Analysis

  • max time kernel
    111s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 12:16

General

  • Target

    cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe

  • Size

    1.8MB

  • MD5

    e13b01880fa1e7e7475560bd568f9530

  • SHA1

    e1597a428380588931db9c60c2af66a92e2ea155

  • SHA256

    cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4af

  • SHA512

    d3ed251c125b44c8c3d3c10ad6fd5b9a0fa0d2869139fe817db80428a4ffa3335f7613fbf6a2231071e019afb48fc1ed55d0b4159c91e7ce1c2d44b33515bf3b

  • SSDEEP

    49152:pGWEtsD/XCCz2p/WrqAKppDfOEL5E/RBefdm3klB4:pAsCCz0WMZE/PeckT4

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe
    "C:\Users\Admin\AppData\Local\Temp\cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Local\Temp\1002201001\7dd8998c1e.exe
        "C:\Users\Admin\AppData\Local\Temp\1002201001\7dd8998c1e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2340
      • C:\Users\Admin\AppData\Local\Temp\1002202001\e74cd7371d.exe
        "C:\Users\Admin\AppData\Local\Temp\1002202001\e74cd7371d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1002201001\7dd8998c1e.exe

    Filesize

    2.1MB

    MD5

    55358d794dcc2ca7ed8167f6efa19d1e

    SHA1

    dbbb0c51b1806291668092b573098bdfb31e0dc4

    SHA256

    a96804ad4921a6d278b7d44b12a3d29f9fc9e3646e8ac63c811c75d1bf6ce90a

    SHA512

    a1b9c098eabcfb0a579e7f65d36228920f882ca1ab57afc748280c90ca265d826b7e2a69845f9a35527744d64fae26ecc10ea6b3674ab1eebfaaf5827bc07644

  • C:\Users\Admin\AppData\Local\Temp\1002202001\e74cd7371d.exe

    Filesize

    3.0MB

    MD5

    1049d6c72a807361508643e0d57c0abc

    SHA1

    b431e1736922fab8553ba5a0818890b5f7f774e7

    SHA256

    1d32662fb0f86e9f7da870ce4868edf093140ef0282f2d32a217e8f4f49c751a

    SHA512

    e45d17243be335c930a7f2b5289f613af20f07ab6253fc8f3b9bae43f5f08f58479188eaecf8915207e1b6abf9f21e565b0922033eb3104d04ddb0a9ed72e5a0

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    e13b01880fa1e7e7475560bd568f9530

    SHA1

    e1597a428380588931db9c60c2af66a92e2ea155

    SHA256

    cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4af

    SHA512

    d3ed251c125b44c8c3d3c10ad6fd5b9a0fa0d2869139fe817db80428a4ffa3335f7613fbf6a2231071e019afb48fc1ed55d0b4159c91e7ce1c2d44b33515bf3b

  • memory/1848-67-0x00000000009A0000-0x0000000000CA1000-memory.dmp

    Filesize

    3.0MB

  • memory/1848-70-0x00000000009A0000-0x0000000000CA1000-memory.dmp

    Filesize

    3.0MB

  • memory/2300-5-0x00000000013D0000-0x000000000188E000-memory.dmp

    Filesize

    4.7MB

  • memory/2300-10-0x00000000013D0000-0x000000000188E000-memory.dmp

    Filesize

    4.7MB

  • memory/2300-18-0x0000000007230000-0x00000000076EE000-memory.dmp

    Filesize

    4.7MB

  • memory/2300-17-0x0000000007230000-0x00000000076EE000-memory.dmp

    Filesize

    4.7MB

  • memory/2300-20-0x00000000013D0000-0x000000000188E000-memory.dmp

    Filesize

    4.7MB

  • memory/2300-3-0x00000000013D0000-0x000000000188E000-memory.dmp

    Filesize

    4.7MB

  • memory/2300-2-0x00000000013D1000-0x00000000013FF000-memory.dmp

    Filesize

    184KB

  • memory/2300-0-0x00000000013D0000-0x000000000188E000-memory.dmp

    Filesize

    4.7MB

  • memory/2300-1-0x0000000077150000-0x0000000077152000-memory.dmp

    Filesize

    8KB

  • memory/2340-46-0x0000000000220000-0x0000000000957000-memory.dmp

    Filesize

    7.2MB

  • memory/2340-47-0x0000000000220000-0x0000000000957000-memory.dmp

    Filesize

    7.2MB

  • memory/3052-48-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-73-0x0000000006DC0000-0x00000000074F7000-memory.dmp

    Filesize

    7.2MB

  • memory/3052-43-0x0000000006DC0000-0x00000000074F7000-memory.dmp

    Filesize

    7.2MB

  • memory/3052-27-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-25-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-24-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-66-0x0000000006760000-0x0000000006A61000-memory.dmp

    Filesize

    3.0MB

  • memory/3052-65-0x0000000006760000-0x0000000006A61000-memory.dmp

    Filesize

    3.0MB

  • memory/3052-68-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-23-0x0000000000251000-0x000000000027F000-memory.dmp

    Filesize

    184KB

  • memory/3052-22-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-71-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-72-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-45-0x0000000006DC0000-0x00000000074F7000-memory.dmp

    Filesize

    7.2MB

  • memory/3052-74-0x0000000006760000-0x0000000006A61000-memory.dmp

    Filesize

    3.0MB

  • memory/3052-75-0x0000000006760000-0x0000000006A61000-memory.dmp

    Filesize

    3.0MB

  • memory/3052-76-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-77-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-78-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-79-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-80-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-81-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-82-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-83-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-84-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB

  • memory/3052-85-0x0000000000250000-0x000000000070E000-memory.dmp

    Filesize

    4.7MB