Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 15:29

General

  • Target

    5c378d13c9c4361e25258365eec31c68797532a73ac2de86d52a655b276c0554.exe

  • Size

    1.8MB

  • MD5

    3099ddd6873222d4e652db0c52a63750

  • SHA1

    599a2d8ed030925c7e015095834ce3d42edd78eb

  • SHA256

    5c378d13c9c4361e25258365eec31c68797532a73ac2de86d52a655b276c0554

  • SHA512

    c497351cb73c2dede38f908457f558cdcb019665ba362a5b85919a8a96f07a1cbc3347bd0d758531070076d868ae28f4ac334b258b880b6ece6c31e3b5281e9f

  • SSDEEP

    24576:Axr4T4OnanVJGo985/R7FS75ywvgv4/GnPNn3ZItReFBNO+y7jH3SD0JDQ+NGFu9:AGtaL18wIwIv4oNuKs1biD4DiFZJwr

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c378d13c9c4361e25258365eec31c68797532a73ac2de86d52a655b276c0554.exe
    "C:\Users\Admin\AppData\Local\Temp\5c378d13c9c4361e25258365eec31c68797532a73ac2de86d52a655b276c0554.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Users\Admin\AppData\Local\Temp\1005970001\chrome11.exe
        "C:\Users\Admin\AppData\Local\Temp\1005970001\chrome11.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Windows\System32\certutil.exe
          "C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmpFD54.tmp"
          4⤵
            PID:2428
        • C:\Users\Admin\AppData\Local\Temp\1005981001\5e89651086.exe
          "C:\Users\Admin\AppData\Local\Temp\1005981001\5e89651086.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2852
        • C:\Users\Admin\AppData\Local\Temp\1005982001\a168636815.exe
          "C:\Users\Admin\AppData\Local\Temp\1005982001\a168636815.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:2992

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1005970001\chrome11.exe

      Filesize

      4.5MB

      MD5

      5b39766f490f17925defaee5de2f9861

      SHA1

      9c89f2951c255117eb3eebcd61dbecf019a4c186

      SHA256

      de615656d7f80b5e01bc6a604a780245ca0ccefd920a6e2f1439bf27c02b7b7a

      SHA512

      d216fa45c98e423f15c2b52f980fc1c439d365b9799e5063e6b09837b419d197ba68d52ea7facf469eae38e531f17bd19eaf25d170465dc41217ca6ab9eb30bf

    • C:\Users\Admin\AppData\Local\Temp\1005981001\5e89651086.exe

      Filesize

      1.7MB

      MD5

      288001b65d38a2878e7d1f424b419f3c

      SHA1

      c215fe8ed0d086ce614fcba865954697364dfde8

      SHA256

      868eda914f608108639b82ddad28ba808eed057111f6d82ad8a3d20c1773be63

      SHA512

      4e4983ddb993e4c2956f241608ee95b04796a62dc170181b400dde198dc2225ba95db96f8c63163624355cbce5c6ce552b3e1d552b401032dfc2a723f3aaa59f

    • C:\Users\Admin\AppData\Local\Temp\1005982001\a168636815.exe

      Filesize

      1.8MB

      MD5

      78eec814d6034177867d547093eaf7d8

      SHA1

      d8267c5ab4bc8a1194901ef66d0d1ea65b2d40a1

      SHA256

      8bfdc1e85021c5cb619aa4d502a5a6cb16cba8cc0c3442828db08dbcdf0a68b2

      SHA512

      38bfb3e5dd2e3c4ddb6d226d1fa11c5cba75870b53908a7839ce669c84b1fe83197fd06a2c9e953b4f486d8b926d4966deaa533a28fd8c29dd70ae6db7bb3637

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      1.8MB

      MD5

      3099ddd6873222d4e652db0c52a63750

      SHA1

      599a2d8ed030925c7e015095834ce3d42edd78eb

      SHA256

      5c378d13c9c4361e25258365eec31c68797532a73ac2de86d52a655b276c0554

      SHA512

      c497351cb73c2dede38f908457f558cdcb019665ba362a5b85919a8a96f07a1cbc3347bd0d758531070076d868ae28f4ac334b258b880b6ece6c31e3b5281e9f

    • C:\Users\Admin\AppData\Local\Temp\Cab55A1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar55C3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\TmpFCD7.tmp

      Filesize

      2KB

      MD5

      7e52433f9543dc47a92022d4903d05d1

      SHA1

      b07d81cec879cf319e3bdd0327ddf087d50a1ec0

      SHA256

      969070ce11e3ec434864e256360a85d296612bf530c2fb2990ea129b83b36efc

      SHA512

      0c895c956b55992392f83023b7571b04f9b333d285999fcbef62e9ddec2a3997694752e0653318c9bbb17e8dd5e0671fd65a8d27ece5bde6c700c9903559f37c

    • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\17AEF87CC08B6A840A360294CC48127EB3133D44

      Filesize

      1KB

      MD5

      1d449ead7dbe810c4151cc4108813948

      SHA1

      f762444437320dffb4f44e779031a28b47a4827b

      SHA256

      1f4c0e04ffe64f33fc81244e0110ad82b40c859c5a1e2fbde7066ecdf3bf3e17

      SHA512

      ae16ba46107cba36387f60bade195904f82c1d5efe46956c23181744425527d7e1bb11d5dd6c82f7e2b4c52daaa28bef3ab42d705586d562340b70767c5ee988

    • memory/2264-4-0x0000000000A30000-0x0000000000EF1000-memory.dmp

      Filesize

      4.8MB

    • memory/2264-19-0x0000000006DC0000-0x0000000007281000-memory.dmp

      Filesize

      4.8MB

    • memory/2264-21-0x0000000006DC0000-0x0000000007281000-memory.dmp

      Filesize

      4.8MB

    • memory/2264-18-0x0000000000A30000-0x0000000000EF1000-memory.dmp

      Filesize

      4.8MB

    • memory/2264-0-0x0000000000A30000-0x0000000000EF1000-memory.dmp

      Filesize

      4.8MB

    • memory/2264-3-0x0000000000A30000-0x0000000000EF1000-memory.dmp

      Filesize

      4.8MB

    • memory/2264-2-0x0000000000A31000-0x0000000000A5F000-memory.dmp

      Filesize

      184KB

    • memory/2264-1-0x0000000076F50000-0x0000000076F52000-memory.dmp

      Filesize

      8KB

    • memory/2356-41-0x0000000000FC0000-0x0000000001450000-memory.dmp

      Filesize

      4.6MB

    • memory/2736-25-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-160-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-46-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-45-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-168-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-64-0x00000000067B0000-0x0000000006E50000-memory.dmp

      Filesize

      6.6MB

    • memory/2736-63-0x00000000067B0000-0x0000000006E50000-memory.dmp

      Filesize

      6.6MB

    • memory/2736-40-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-26-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-167-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-97-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-98-0x00000000067B0000-0x0000000006E50000-memory.dmp

      Filesize

      6.6MB

    • memory/2736-99-0x00000000067B0000-0x0000000006E50000-memory.dmp

      Filesize

      6.6MB

    • memory/2736-24-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-112-0x0000000006910000-0x0000000006DAD000-memory.dmp

      Filesize

      4.6MB

    • memory/2736-166-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-119-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-120-0x0000000006910000-0x0000000006DAD000-memory.dmp

      Filesize

      4.6MB

    • memory/2736-165-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-164-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-22-0x0000000001321000-0x000000000134F000-memory.dmp

      Filesize

      184KB

    • memory/2736-20-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-163-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-158-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-159-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-44-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-161-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2736-162-0x0000000001320000-0x00000000017E1000-memory.dmp

      Filesize

      4.8MB

    • memory/2852-94-0x00000000001B0000-0x0000000000850000-memory.dmp

      Filesize

      6.6MB

    • memory/2852-65-0x00000000001B0000-0x0000000000850000-memory.dmp

      Filesize

      6.6MB

    • memory/2992-157-0x00000000012A0000-0x000000000173D000-memory.dmp

      Filesize

      4.6MB

    • memory/2992-122-0x00000000012A0000-0x000000000173D000-memory.dmp

      Filesize

      4.6MB

    • memory/2992-121-0x00000000012A0000-0x000000000173D000-memory.dmp

      Filesize

      4.6MB

    • memory/2992-114-0x00000000012A0000-0x000000000173D000-memory.dmp

      Filesize

      4.6MB