Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 10:26

General

  • Target

    04c93a65a63a06f199393045827a3d597942b9168e49dd608b9b8182fb6e2b2a.exe

  • Size

    1.8MB

  • MD5

    62d6cdcfcde3d804e9dc54fb5035c97e

  • SHA1

    1a77368b63179759bc20b54dd1e8acd422c21297

  • SHA256

    04c93a65a63a06f199393045827a3d597942b9168e49dd608b9b8182fb6e2b2a

  • SHA512

    8735499eb8af7f1566fc40d900f270c238a6cc02a7d49b6e98b446647260f19f6886ce718183d85c5c5f8c3d07103be17458058c32c4d0b117be65dd6d71a9dd

  • SSDEEP

    49152:tmxnB4iwvGcekoEswmraq08JDd7LcOF8JAJNGBi:0P4B3QENmTZ/LP0YIi

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04c93a65a63a06f199393045827a3d597942b9168e49dd608b9b8182fb6e2b2a.exe
    "C:\Users\Admin\AppData\Local\Temp\04c93a65a63a06f199393045827a3d597942b9168e49dd608b9b8182fb6e2b2a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Users\Admin\AppData\Local\Temp\1002655001\03f8c457c7.exe
        "C:\Users\Admin\AppData\Local\Temp\1002655001\03f8c457c7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3628
      • C:\Users\Admin\AppData\Local\Temp\1002656001\8130dd6f6c.exe
        "C:\Users\Admin\AppData\Local\Temp\1002656001\8130dd6f6c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3828
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4816
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4748
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1002655001\03f8c457c7.exe

    Filesize

    1.8MB

    MD5

    ce0d32a95fc1664e16f7ccd44d3f073d

    SHA1

    6f7b857af32c1d31b2f55066538d5c53fe2d4c94

    SHA256

    0822c1dabf569f61af0bfad15d5432829aa1c884918cd3b80a958d3310fdaacb

    SHA512

    99d9c5251c7d7a809a22d21d68171d59778c24098c9313f0274f995693d415ade9b6d9535a6791f8cb752ff4b4d279e19d19983f7906ad46a51beb4bf513c5c5

  • C:\Users\Admin\AppData\Local\Temp\1002656001\8130dd6f6c.exe

    Filesize

    3.0MB

    MD5

    34996e43343bedadada4ff31ccbeb2a7

    SHA1

    c1999a215004f697ded26c9ec6a3393e964e0e2d

    SHA256

    9a0b1888194e6e3e04dce5a6ce91b1fa8e847feecf42e0a0670bcef89d342486

    SHA512

    b11c46cd22848066b4dd6c321548b78abafcb1feacefbf35602cc822701f38040ab9fd0942d4650f0e3670af891b21a4fd44778993789f990f24eaa9e88d6f9e

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    62d6cdcfcde3d804e9dc54fb5035c97e

    SHA1

    1a77368b63179759bc20b54dd1e8acd422c21297

    SHA256

    04c93a65a63a06f199393045827a3d597942b9168e49dd608b9b8182fb6e2b2a

    SHA512

    8735499eb8af7f1566fc40d900f270c238a6cc02a7d49b6e98b446647260f19f6886ce718183d85c5c5f8c3d07103be17458058c32c4d0b117be65dd6d71a9dd

  • memory/2124-1-0x0000000077AC4000-0x0000000077AC6000-memory.dmp

    Filesize

    8KB

  • memory/2124-2-0x0000000000611000-0x000000000063F000-memory.dmp

    Filesize

    184KB

  • memory/2124-3-0x0000000000610000-0x0000000000AC1000-memory.dmp

    Filesize

    4.7MB

  • memory/2124-4-0x0000000000610000-0x0000000000AC1000-memory.dmp

    Filesize

    4.7MB

  • memory/2124-0-0x0000000000610000-0x0000000000AC1000-memory.dmp

    Filesize

    4.7MB

  • memory/2124-18-0x0000000000610000-0x0000000000AC1000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-60-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-67-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-22-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-20-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-85-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-81-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-80-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-79-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-43-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-19-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-78-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-16-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-77-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-62-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-63-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-76-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-72-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-21-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-68-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-69-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-70-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/2280-71-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/3628-42-0x0000000000440000-0x0000000000AEE000-memory.dmp

    Filesize

    6.7MB

  • memory/3628-40-0x0000000000440000-0x0000000000AEE000-memory.dmp

    Filesize

    6.7MB

  • memory/3628-39-0x0000000000441000-0x0000000000458000-memory.dmp

    Filesize

    92KB

  • memory/3628-38-0x0000000000440000-0x0000000000AEE000-memory.dmp

    Filesize

    6.7MB

  • memory/3828-61-0x0000000000070000-0x000000000036F000-memory.dmp

    Filesize

    3.0MB

  • memory/3828-59-0x0000000000070000-0x000000000036F000-memory.dmp

    Filesize

    3.0MB

  • memory/4748-74-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/4748-75-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/4816-66-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/4816-65-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/4888-83-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB

  • memory/4888-84-0x00000000001E0000-0x0000000000691000-memory.dmp

    Filesize

    4.7MB