Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 14:16

General

  • Target

    e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe

  • Size

    1.8MB

  • MD5

    3dd27665b6308911f1c8670054c1a4cd

  • SHA1

    111e3ed45baf38fbaac055e5bf4e61eca1cfa996

  • SHA256

    e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712

  • SHA512

    7bf9215e4725a92d4b9bce9822060bc51f18116479cd29b37680ccc5d577552e784815449b9cd76787b77a2a7986e0625e2eab8bd62f722129f181876d30721d

  • SSDEEP

    24576:ul44DmDyjQsrm6wy9W1ZUD4enKkDwQ56mvVBx4Fh2IS3omXl6/bXdFgVAvn/bGT/:t4DZjFrm699IkKVY3xlISYmXWdF5lq

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://scriptyprefej.store

https://navygenerayk.store

https://founpiuer.store

https://necklacedmny.store

https://thumbystriw.store

https://fadehairucw.store

https://crisiwarny.store

https://presticitpo.store

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe
    "C:\Users\Admin\AppData\Local\Temp\e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Users\Admin\AppData\Local\Temp\1002673001\dc9bc9afe3.exe
        "C:\Users\Admin\AppData\Local\Temp\1002673001\dc9bc9afe3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3772
      • C:\Users\Admin\AppData\Local\Temp\1002674001\0503479806.exe
        "C:\Users\Admin\AppData\Local\Temp\1002674001\0503479806.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4532
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1084
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4384
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1002673001\dc9bc9afe3.exe

    Filesize

    1.7MB

    MD5

    ecfbd10e08d9c96177f20e200b32db7c

    SHA1

    f39549ca5e29f78e2cb8b297d2b75fb5055925b2

    SHA256

    c5d2ffc9c45c477de453ff71fc17293911c07d185c54a738dc870fc9ac973f31

    SHA512

    17839c2f18bb4e6d372afec62beb634e292a4fb0cb1008acc73dafc15edfc80f776ea435436853716ad8631b4eee48eb3ffced7ac73e31050a87ab6c65266ddc

  • C:\Users\Admin\AppData\Local\Temp\1002674001\0503479806.exe

    Filesize

    3.0MB

    MD5

    e583ba21c7728101b6f48e9060e627a4

    SHA1

    811e248ee06f570a4a5e9939cbad6d114adff432

    SHA256

    14380071e4210df990c1bdc196fbaf8f4c3e54becf4fdfbe8c4aaf71c8a6f32b

    SHA512

    4ec0d9c09ce08d753af25662e0a388415a53901b6505e7fcbe75ee3e7bcdb869adfa5300faee8bdcc616113067f62e867d8568b725df93c7cee48789eca45902

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    3dd27665b6308911f1c8670054c1a4cd

    SHA1

    111e3ed45baf38fbaac055e5bf4e61eca1cfa996

    SHA256

    e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712

    SHA512

    7bf9215e4725a92d4b9bce9822060bc51f18116479cd29b37680ccc5d577552e784815449b9cd76787b77a2a7986e0625e2eab8bd62f722129f181876d30721d

  • memory/1084-64-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-60-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-75-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-82-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-81-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-20-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-19-0x0000000000A31000-0x0000000000A5F000-memory.dmp

    Filesize

    184KB

  • memory/1676-22-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-21-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-78-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-77-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-76-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-67-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-74-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-43-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-73-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-70-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-16-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-62-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-69-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-68-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-65-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/1676-66-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/3560-18-0x0000000000FF0000-0x00000000014A8000-memory.dmp

    Filesize

    4.7MB

  • memory/3560-1-0x0000000077C64000-0x0000000077C66000-memory.dmp

    Filesize

    8KB

  • memory/3560-4-0x0000000000FF0000-0x00000000014A8000-memory.dmp

    Filesize

    4.7MB

  • memory/3560-0-0x0000000000FF0000-0x00000000014A8000-memory.dmp

    Filesize

    4.7MB

  • memory/3560-2-0x0000000000FF1000-0x000000000101F000-memory.dmp

    Filesize

    184KB

  • memory/3560-3-0x0000000000FF0000-0x00000000014A8000-memory.dmp

    Filesize

    4.7MB

  • memory/3756-80-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/3772-40-0x0000000000FC0000-0x0000000001652000-memory.dmp

    Filesize

    6.6MB

  • memory/3772-39-0x0000000000FC1000-0x0000000000FD8000-memory.dmp

    Filesize

    92KB

  • memory/3772-38-0x0000000000FC0000-0x0000000001652000-memory.dmp

    Filesize

    6.6MB

  • memory/3772-42-0x0000000000FC0000-0x0000000001652000-memory.dmp

    Filesize

    6.6MB

  • memory/4384-72-0x0000000000A30000-0x0000000000EE8000-memory.dmp

    Filesize

    4.7MB

  • memory/4532-61-0x0000000000FF0000-0x00000000012FF000-memory.dmp

    Filesize

    3.1MB

  • memory/4532-59-0x0000000000FF0000-0x00000000012FF000-memory.dmp

    Filesize

    3.1MB