Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 21:35

General

  • Target

    b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe

  • Size

    2.9MB

  • MD5

    ecc31e1414214a49d2635742dc159e01

  • SHA1

    78f904190673245e387da0b2f7a5e8674e430592

  • SHA256

    b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319

  • SHA512

    cc0f1a850fdaa520aa0145adb3efde042a6a87906d8595f07b31af76fb58179706cd72fdb8a4c870b69b929437954a513ff3b4f95dfd9dcc18767212bbe8c042

  • SSDEEP

    49152:waYqCDL2uaN5vljCH5l6yre62IncPJMap3tCqywtMo+mEa4:woC32uaN5djCHT6yre62niap3tDtM9m+

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://shineugler.biz/api

Extracted

Family

lumma

C2

https://shineugler.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe
    "C:\Users\Admin\AppData\Local\Temp\b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe
        "C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\System32\certutil.exe
          "C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmpCC85.tmp"
          4⤵
            PID:2064
        • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe
          "C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe
            "C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:2692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe

      Filesize

      4.5MB

      MD5

      38fcaa23700e62fb0b3fc2591f82cc80

      SHA1

      abedd6ec573a6fede05d15920f3ac3763062c75c

      SHA256

      fb829a6a8535a443932cd167e8301b5e74c60702b5f7fade7e9f13a736ce72b0

      SHA512

      5da88a61c716a9891cb225f36f275040d69915c4c731c2a5c042d5c997ca39241a3e9d6646569468d477f47db42462c21b58f2de7f56a84cb145e6cee478eeef

    • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe

      Filesize

      2.5MB

      MD5

      7ff947867bc70055adffa2164a741b01

      SHA1

      cff424168c2f6bcef107ebc9bd65590f3ead76ae

      SHA256

      b6d6628d2dc7dea808eef05180c27abe10a1af245d624aacdacccc52a1eb7b40

      SHA512

      da507d1847056d0dc2c122c45ecbea4901a81c06890bcdbffc2f18ad4b96f0ac2c2fa9ebde1a315828c74a97af653062a8c50ce70c9b6d6966c48871150747ee

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      2.9MB

      MD5

      ecc31e1414214a49d2635742dc159e01

      SHA1

      78f904190673245e387da0b2f7a5e8674e430592

      SHA256

      b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319

      SHA512

      cc0f1a850fdaa520aa0145adb3efde042a6a87906d8595f07b31af76fb58179706cd72fdb8a4c870b69b929437954a513ff3b4f95dfd9dcc18767212bbe8c042

    • C:\Users\Admin\AppData\Local\Temp\TmpCC36.tmp

      Filesize

      2KB

      MD5

      0552854927e5ee1c5412a1ccae66a8b6

      SHA1

      e61e3447ddd75383c4e76bae1d12cf8a6f5821f3

      SHA256

      f632eec57336b88ab4a0cffef487216cbe69b011af2ddf77e7b165b5f5c2fbe2

      SHA512

      801b619796e5ea84cac31cb3c3df57a71896d66b297fe40c5fde5fdd5a69f43cf38ba009303a49b90d07024f2b0f4ae057f94b3ef8fe0354a743e2d094454919

    • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\0175F8AD6977746EF2BF2595789342CA1A19F483

      Filesize

      1KB

      MD5

      681025c75cd6d41314ce42581a620043

      SHA1

      0e51ac5fb6c3a66352674b7296ca7eeffbff5bf3

      SHA256

      333673fdd3c503b40e7c7a01e71c55d5d33e05ecefbff87045106d862adaeff6

      SHA512

      fdb1e66a0b15523772041210bc9d3ba51741305e6685faef076159ba32de2382a565904f87e6dbc9b457630691fb623163c76eb4f11d0df1fb6d4d8ef0387168

    • memory/1968-40-0x0000000000C40000-0x00000000010D0000-memory.dmp

      Filesize

      4.6MB

    • memory/2648-1-0x00000000779A0000-0x00000000779A2000-memory.dmp

      Filesize

      8KB

    • memory/2648-2-0x00000000000B1000-0x00000000000DF000-memory.dmp

      Filesize

      184KB

    • memory/2648-3-0x00000000000B0000-0x00000000003CD000-memory.dmp

      Filesize

      3.1MB

    • memory/2648-5-0x00000000000B0000-0x00000000003CD000-memory.dmp

      Filesize

      3.1MB

    • memory/2648-17-0x00000000000B0000-0x00000000003CD000-memory.dmp

      Filesize

      3.1MB

    • memory/2648-0-0x00000000000B0000-0x00000000003CD000-memory.dmp

      Filesize

      3.1MB

    • memory/2692-99-0x00000000000B0000-0x0000000000106000-memory.dmp

      Filesize

      344KB

    • memory/2692-97-0x00000000000B0000-0x0000000000106000-memory.dmp

      Filesize

      344KB

    • memory/2692-96-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2692-94-0x00000000000B0000-0x0000000000106000-memory.dmp

      Filesize

      344KB

    • memory/2692-105-0x00000000000B0000-0x0000000000106000-memory.dmp

      Filesize

      344KB

    • memory/2940-22-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-19-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-44-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-41-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-26-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-25-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-24-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-21-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-20-0x00000000012E1000-0x000000000130F000-memory.dmp

      Filesize

      184KB

    • memory/2940-100-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-104-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-45-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-106-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-107-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-108-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-109-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-110-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-111-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-112-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-113-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-114-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-115-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB

    • memory/2940-116-0x00000000012E0000-0x00000000015FD000-memory.dmp

      Filesize

      3.1MB