Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2024 21:33

General

  • Target

    2f991471d2eec5a52522038f9d13940cea55071b786ff891ddc56625aa7aeb95.exe

  • Size

    1.8MB

  • MD5

    6eed3320b3443bbe0b72d9e4fd7d6b7b

  • SHA1

    a637e639cc3ab16a14ba812ec03316994267a163

  • SHA256

    2f991471d2eec5a52522038f9d13940cea55071b786ff891ddc56625aa7aeb95

  • SHA512

    d3d75e0d95bdf024950b206b49124acc9dff288ebedf7ee2e21838141a319982eaf888e484fe47db23dbfa339c6f489eb3110c83316d42f43ee4eaf6e18acb40

  • SSDEEP

    49152:pGWEtsD/XCCz2p/WrqAKppDfOEL5E/RBefdm3klB4c:pAsCCz0WMZE/PeckT4c

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f991471d2eec5a52522038f9d13940cea55071b786ff891ddc56625aa7aeb95.exe
    "C:\Users\Admin\AppData\Local\Temp\2f991471d2eec5a52522038f9d13940cea55071b786ff891ddc56625aa7aeb95.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe
        "C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Windows\Temp\{8D99FA1B-E7C3-4971-A8B2-AA64ACA8190E}\.cr\ha7dur10.exe
          "C:\Windows\Temp\{8D99FA1B-E7C3-4971-A8B2-AA64ACA8190E}\.cr\ha7dur10.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe" -burn.filehandle.attached=544 -burn.filehandle.self=548
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3344
          • C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\Newfts.exe
            "C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\Newfts.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:700
            • C:\Users\Admin\AppData\Roaming\Fbhost_alpha\Newfts.exe
              C:\Users\Admin\AppData\Roaming\Fbhost_alpha\Newfts.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:264
              • C:\Users\Admin\AppData\Roaming\Fbhost_alpha\tcpvcon.exe
                "C:\Users\Admin\AppData\Roaming\Fbhost_alpha\tcpvcon.exe" "C:\Users\Admin\AppData\Roaming\Fbhost_alpha\tcpvcon.exe" /accepteula
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4864
      • C:\Users\Admin\AppData\Local\Temp\1002595001\ed62b65f4b.exe
        "C:\Users\Admin\AppData\Local\Temp\1002595001\ed62b65f4b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4724
      • C:\Users\Admin\AppData\Local\Temp\1002596001\1af16c8316.exe
        "C:\Users\Admin\AppData\Local\Temp\1002596001\1af16c8316.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4920
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4432
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3872
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe

    Filesize

    8.4MB

    MD5

    2f8fd18eb8f7832baa360c7ea352fb4f

    SHA1

    e6e35646162c50941cb04767c3efb6e877800660

    SHA256

    6c68d28c2fd55a424a21ba96b76d383f652bbed8cb68d7fbfaafcd139a689e44

    SHA512

    1323985d00c239059d490357ee58d6ac70a804da77a706d793774ef1c8feeec52bc1b33ae01b9b51bb8ba787ebbed11b94e7f30c482ad9a7ee89a91bd6189434

  • C:\Users\Admin\AppData\Local\Temp\1002595001\ed62b65f4b.exe

    Filesize

    1.7MB

    MD5

    80766249a1353dce4607d68a3a0f5e04

    SHA1

    59c97489f461e9eabc22d49d358261951647651b

    SHA256

    d2a291d742034801dd35a9e6b7ca99d82f1ef59e220d4ed4bfd15d6512cc7df7

    SHA512

    0f42183eb17f55108359fbd8bc39c67ef29aabc00d8f09daa9c2f97bfa8c32b6fe39d633f24ad93740a7c1b21f977184668b861f58d76207ccb7d8dca3cc95b7

  • C:\Users\Admin\AppData\Local\Temp\1002596001\1af16c8316.exe

    Filesize

    3.1MB

    MD5

    837a10e66f1b385fcd02db815b30e1b5

    SHA1

    84e4458cf2f034ba096eb27141d05c6aa9bb33ed

    SHA256

    6e74683374237e3e5778695ee118e48bbe96bf5faa6578af5e0950cc16260805

    SHA512

    1381bac030ca766d5893eec5c4d25d5b4b1bfe74d4eabce2ed288983a422865621e69c48934c97b9478a0d6d8c41999cdce6f3d7d439327b34f4a70d42bec70b

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    6eed3320b3443bbe0b72d9e4fd7d6b7b

    SHA1

    a637e639cc3ab16a14ba812ec03316994267a163

    SHA256

    2f991471d2eec5a52522038f9d13940cea55071b786ff891ddc56625aa7aeb95

    SHA512

    d3d75e0d95bdf024950b206b49124acc9dff288ebedf7ee2e21838141a319982eaf888e484fe47db23dbfa339c6f489eb3110c83316d42f43ee4eaf6e18acb40

  • C:\Users\Admin\AppData\Roaming\Fbhost_alpha\tcpvcon.exe

    Filesize

    197KB

    MD5

    1cf39530d557ce880d7f71984928384f

    SHA1

    defeab729d8bad2fb35bfe18eb9b061dab1f2a79

    SHA256

    198995fecc0e38a2749b7e48c54112a959b77878683b726ee36430c4bacec196

    SHA512

    8ffd2e39e6213b6f8d2d51d424fbcb1c63a3099b4c952fce34a487a38f4d786e3f0c354eed598d20ddf176afe607292229b9b38182ad0219480e9c89f7d738de

  • C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\Medial.dll

    Filesize

    312KB

    MD5

    1a4efbc6b661d10a1a4fdbe1a7fa54f0

    SHA1

    79f665dcb75db8d711728bab172e444cae2d8133

    SHA256

    b3baa312189da8828d8e3c2b8c20ad3df76da96908d961aa03fed98a61b9bc86

    SHA512

    7cbb77e084f0b8c1af1c7f0451fc0bddfb6b97bb0f9a563a982be8df8effb6816c0aa992448c354d3dc1b13520d440b67bb9e33bd03739e06dee7bf80d32ee39

  • C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\Newfts.exe

    Filesize

    2.1MB

    MD5

    db7e67835fce6cf9889f0f68ca9c29a9

    SHA1

    5565afda37006a66f0e4546105be60bbe7970616

    SHA256

    dbd3057a58fd3407c95418bc5d9c253adc8c658ee338f22d58374ed3ea37b738

    SHA512

    bc2714bb408715e5e1cec1337b831e26dbda208183955a07ec8653a38c9c0f25f60f333a154b738927ce085e7bbff438963b941a6c2773b3e7325cd900e7651b

  • C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\ProductStatistics3.dll

    Filesize

    1.1MB

    MD5

    59c15c71fd599ff745a862d0b8932919

    SHA1

    8384f88b4cac4694cf510ca0d3f867fd83cc9e18

    SHA256

    c4ed07ad748661ce776ac6ebb4f8bef7619586bfb4443ce58c92d4b889f3d5c2

    SHA512

    be3425d55dcaa361bc8481b87b2086454baca79a3c948de9acf9ef7d3084d6d987c328d665b45dfcd0510e2c97c980aa63d7cd669fe9fc1a67983c325593481e

  • C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\RegisterIdr.dll

    Filesize

    1.4MB

    MD5

    0014da7457565c1e458919f5d4cb82c1

    SHA1

    76aebb8db4eddd04ffb2e0cb841701e1edde925a

    SHA256

    ab7e259f88801dc746e8877fbf4d6eb4216af7245139ca968eca19065227e2c1

    SHA512

    74dbcf6995575360ff0ff077667bcedf856333114b0e902ec7de7e25e068a6c412e486c0100f97a3df604487697e3b5c9e5243b377d3caa8bb09d59206bdc079

  • C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\uidxudp

    Filesize

    7KB

    MD5

    06d205c486bfa3488ad9f480573b3c2f

    SHA1

    ea871113310da1bdc01ad1af4ca7e9975ebb3c06

    SHA256

    29b9952c056ab61ddfe859714cf5376d3e852753022bb40fd35dc473e82e35af

    SHA512

    cc2254033ef88ec745d27563e1205fdd87504cef096d9402961f35b8428f59f7a0aabfe4ba07154fb9be6fdcc54a2912cf86c5747adaf4f2a3f1ab8eb6713f2c

  • C:\Windows\Temp\{8B653F2E-C920-4B8D-9357-B850C4BCB315}\.ba\xja

    Filesize

    5.5MB

    MD5

    1d37dc833ae7612fb6b90de413ba8792

    SHA1

    d606b4f0bcd4c00597d78f789d3a9fc984d2aeb0

    SHA256

    9b25e0214a5b4335545d5fcc970edcfdea11c24c4ef951bace98ddfe09680ccc

    SHA512

    06ad8524df73f4710f642541823819dad7c519f556e1337ed244785bd46d69e7aa38d8f472d24be519ae5050c18590cd761c8079d50630deb643666fefb911fa

  • C:\Windows\Temp\{8D99FA1B-E7C3-4971-A8B2-AA64ACA8190E}\.cr\ha7dur10.exe

    Filesize

    8.1MB

    MD5

    8543de5d216f8112e80867337dec74db

    SHA1

    1cb2462e70718245cd4cb023576c74e2d4a9b213

    SHA256

    3cc98ab01aa1fb3ab9f6147ae0d0d7f82ad965f09520511ce1456eeb9aac7d58

    SHA512

    af285d51cf45e1b3a8caa89e0ce73d14c2ea76eb5cf72f09aa7fab97c486e349b5ebd0936f756e4ca8817f97182819aa1ede186a73c45c96f5d9ed138fdf8e12

  • memory/264-134-0x0000000002B70000-0x0000000002C8E000-memory.dmp

    Filesize

    1.1MB

  • memory/264-147-0x0000000002ED0000-0x0000000003042000-memory.dmp

    Filesize

    1.4MB

  • memory/264-138-0x0000000002ED0000-0x0000000003042000-memory.dmp

    Filesize

    1.4MB

  • memory/264-146-0x0000000002B70000-0x0000000002C8E000-memory.dmp

    Filesize

    1.1MB

  • memory/264-149-0x00000000737A0000-0x000000007391B000-memory.dmp

    Filesize

    1.5MB

  • memory/264-150-0x00007FFCD4850000-0x00007FFCD4A45000-memory.dmp

    Filesize

    2.0MB

  • memory/264-152-0x00000000737A0000-0x000000007391B000-memory.dmp

    Filesize

    1.5MB

  • memory/264-145-0x0000000000400000-0x0000000000669000-memory.dmp

    Filesize

    2.4MB

  • memory/264-157-0x00000000737A0000-0x000000007391B000-memory.dmp

    Filesize

    1.5MB

  • memory/700-107-0x0000000002AC0000-0x0000000002BDE000-memory.dmp

    Filesize

    1.1MB

  • memory/700-111-0x0000000002E20000-0x0000000002F92000-memory.dmp

    Filesize

    1.4MB

  • memory/700-114-0x0000000000400000-0x0000000000669000-memory.dmp

    Filesize

    2.4MB

  • memory/700-116-0x0000000002E20000-0x0000000002F92000-memory.dmp

    Filesize

    1.4MB

  • memory/700-115-0x0000000002AC0000-0x0000000002BDE000-memory.dmp

    Filesize

    1.1MB

  • memory/700-118-0x0000000072DE0000-0x0000000072F5B000-memory.dmp

    Filesize

    1.5MB

  • memory/700-119-0x00007FFCD4850000-0x00007FFCD4A45000-memory.dmp

    Filesize

    2.0MB

  • memory/1404-168-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/1404-167-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/2220-2-0x0000000000E51000-0x0000000000E7F000-memory.dmp

    Filesize

    184KB

  • memory/2220-0-0x0000000000E50000-0x000000000130E000-memory.dmp

    Filesize

    4.7MB

  • memory/2220-18-0x0000000000E50000-0x000000000130E000-memory.dmp

    Filesize

    4.7MB

  • memory/2220-5-0x0000000000E50000-0x000000000130E000-memory.dmp

    Filesize

    4.7MB

  • memory/2220-3-0x0000000000E50000-0x000000000130E000-memory.dmp

    Filesize

    4.7MB

  • memory/2220-1-0x00000000778B4000-0x00000000778B6000-memory.dmp

    Filesize

    8KB

  • memory/3872-142-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3872-144-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-22-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-17-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-170-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-169-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-81-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-165-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-164-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-140-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-163-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-29-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-20-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-19-0x0000000000601000-0x000000000062F000-memory.dmp

    Filesize

    184KB

  • memory/3912-100-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-113-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-99-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-162-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-161-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-156-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/3912-30-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/4432-27-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/4432-23-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/4432-28-0x0000000000601000-0x000000000062F000-memory.dmp

    Filesize

    184KB

  • memory/4432-25-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/4432-24-0x0000000000600000-0x0000000000ABE000-memory.dmp

    Filesize

    4.7MB

  • memory/4724-79-0x0000000000AC0000-0x0000000001167000-memory.dmp

    Filesize

    6.7MB

  • memory/4724-80-0x0000000000AC0000-0x0000000001167000-memory.dmp

    Filesize

    6.7MB

  • memory/4920-96-0x00000000007D0000-0x0000000000AE4000-memory.dmp

    Filesize

    3.1MB

  • memory/4920-98-0x00000000007D0000-0x0000000000AE4000-memory.dmp

    Filesize

    3.1MB