Analysis

  • max time kernel
    111s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 04:33

General

  • Target

    3caf7535dac02718e14c86bd48e6408b6298eea6056acf2e201dd9dd1506eaf7N.exe

  • Size

    1.8MB

  • MD5

    9d95172e3d25909600be73f32a497ff0

  • SHA1

    2321204f7e338eabde78b45fc5c1372570d08b66

  • SHA256

    3caf7535dac02718e14c86bd48e6408b6298eea6056acf2e201dd9dd1506eaf7

  • SHA512

    cae2be4036a9f5797d1e158fc99c931aade1dbb3d4e6957c153c68fa67d75f88e002dcd047757b8de23911e9281b3d9dbab0c60452bdb783d6e16015a6895dc8

  • SSDEEP

    49152:4K6qSy242A623RboH7caWqcVHOfKipAyS6/p7vv/v:1RL242p232H7WqzKipAORD3

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3caf7535dac02718e14c86bd48e6408b6298eea6056acf2e201dd9dd1506eaf7N.exe
    "C:\Users\Admin\AppData\Local\Temp\3caf7535dac02718e14c86bd48e6408b6298eea6056acf2e201dd9dd1506eaf7N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Admin\AppData\Local\Temp\1002396001\3a6ec190c5.exe
        "C:\Users\Admin\AppData\Local\Temp\1002396001\3a6ec190c5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\1002397001\8394748f8d.exe
        "C:\Users\Admin\AppData\Local\Temp\1002397001\8394748f8d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1488
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3676
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1002396001\3a6ec190c5.exe

    Filesize

    2.1MB

    MD5

    6d1973227d581ada32cb4395e84299c7

    SHA1

    31522ab4124049f7c11c2289bca299fd7a9623bf

    SHA256

    7866a89c6f42515fa054330c648112c7b1ace05ddaa172a8ca7c20da1136988d

    SHA512

    1e3ef405b41220227874062cb2d8392cc8c412877441a2fef5213647c0f2fdc85a4f6ff23ae9278208a2f552229126d2e6cded467c606baf76344dbba6c7ed56

  • C:\Users\Admin\AppData\Local\Temp\1002397001\8394748f8d.exe

    Filesize

    3.1MB

    MD5

    9c70a66e10de4d5374ddce5f12bb1b05

    SHA1

    c0e839231d95b2ab7a75190c937b1bb2c0ba1a2e

    SHA256

    e554edba080baa3b153e6cfce6a7e60bf91672816aea798d9eb0a8c46e8ff2f9

    SHA512

    abec5c1927d2476274c2388e3287414783149fc7e6bd191d2ee1dd3f7389eb8b02143c26114782a2b043247252c990fabb7ea13553b4d9e5f348c6731651edaa

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    9d95172e3d25909600be73f32a497ff0

    SHA1

    2321204f7e338eabde78b45fc5c1372570d08b66

    SHA256

    3caf7535dac02718e14c86bd48e6408b6298eea6056acf2e201dd9dd1506eaf7

    SHA512

    cae2be4036a9f5797d1e158fc99c931aade1dbb3d4e6957c153c68fa67d75f88e002dcd047757b8de23911e9281b3d9dbab0c60452bdb783d6e16015a6895dc8

  • memory/1056-41-0x0000000000C40000-0x0000000001374000-memory.dmp

    Filesize

    7.2MB

  • memory/1056-39-0x0000000000C40000-0x0000000001374000-memory.dmp

    Filesize

    7.2MB

  • memory/1056-38-0x0000000000C41000-0x0000000000CA9000-memory.dmp

    Filesize

    416KB

  • memory/1056-37-0x0000000000C40000-0x0000000001374000-memory.dmp

    Filesize

    7.2MB

  • memory/1100-78-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-56-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-71-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-21-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-19-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-79-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-16-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-75-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-74-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-73-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-72-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-20-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-59-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-60-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-70-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-62-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-63-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-64-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-65-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1128-66-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/1488-61-0x0000000000D70000-0x0000000001085000-memory.dmp

    Filesize

    3.1MB

  • memory/1488-57-0x0000000000D70000-0x0000000001085000-memory.dmp

    Filesize

    3.1MB

  • memory/2872-0-0x00000000001B0000-0x0000000000671000-memory.dmp

    Filesize

    4.8MB

  • memory/2872-2-0x00000000001B1000-0x00000000001DF000-memory.dmp

    Filesize

    184KB

  • memory/2872-3-0x00000000001B0000-0x0000000000671000-memory.dmp

    Filesize

    4.8MB

  • memory/2872-4-0x00000000001B0000-0x0000000000671000-memory.dmp

    Filesize

    4.8MB

  • memory/2872-1-0x00000000770E4000-0x00000000770E6000-memory.dmp

    Filesize

    8KB

  • memory/2872-18-0x00000000001B0000-0x0000000000671000-memory.dmp

    Filesize

    4.8MB

  • memory/3676-68-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB

  • memory/3676-69-0x0000000000190000-0x0000000000651000-memory.dmp

    Filesize

    4.8MB