Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 02:53

General

  • Target

    72e18d1f94925f558f47baf67848e00775a07622df025ebce3c1264296d6d44e.exe

  • Size

    3.1MB

  • MD5

    df3fc9d0e3234bec4a4a21004056d0e3

  • SHA1

    3a689c14f50b7569fd3452e640c53cd9b7c173b2

  • SHA256

    72e18d1f94925f558f47baf67848e00775a07622df025ebce3c1264296d6d44e

  • SHA512

    4190a7991d8f1ac68eb19ccd53ecbb0fe39fcb9b0c590aebecf5fc8c879b47bef639cf7882d9a120209bc60ef649c77a36289a84a3830b03243dc722670b9121

  • SSDEEP

    49152:Nx4TiaIdRZA4sxc8K3ZVrTy996ouxTYZNJfYd2ysTv2:N+OPrm4sxnK3ZVrTyPICTJfYd2f2

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72e18d1f94925f558f47baf67848e00775a07622df025ebce3c1264296d6d44e.exe
    "C:\Users\Admin\AppData\Local\Temp\72e18d1f94925f558f47baf67848e00775a07622df025ebce3c1264296d6d44e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Users\Admin\AppData\Local\Temp\1004261001\0fa2482095.exe
        "C:\Users\Admin\AppData\Local\Temp\1004261001\0fa2482095.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2688
      • C:\Users\Admin\AppData\Local\Temp\1004262001\545ec6c6ce.exe
        "C:\Users\Admin\AppData\Local\Temp\1004262001\545ec6c6ce.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1520
      • C:\Users\Admin\AppData\Local\Temp\1004264001\2764d55f5d.exe
        "C:\Users\Admin\AppData\Local\Temp\1004264001\2764d55f5d.exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Windows security modification
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1004261001\0fa2482095.exe

    Filesize

    3.0MB

    MD5

    6fa0c37408adbc0da35c4f7e14e8ae2f

    SHA1

    28af945faa9564434706c706fdda589b51d7dfdc

    SHA256

    128057316ab024aa6ba98ea385f98c49a7b8b36dd5adad1dc453091982c60a45

    SHA512

    7601e65cf8195334a8020972af3530f14e98a65402c6fbc1a95965dfa3b4bc9810676f3cbcc98ad2a65a837fe45e9ea61c7ebe7a0388e5265c27ffebac2d53d7

  • C:\Users\Admin\AppData\Local\Temp\1004262001\545ec6c6ce.exe

    Filesize

    2.1MB

    MD5

    df4ea4a8afcceb8e19558408e42ea473

    SHA1

    033bc0096ba5b468af9709be7e8df5ef6e1f6577

    SHA256

    d0a18c1d84ebb376f2244ad1f79be69c981b97e0c17c1cc9d61bf73b8cf950b6

    SHA512

    0a1d29d5e50469fdb5a785ad355fa8b6481d5da138bebf1b0499ec119c9299ec22d78abe5b6a2c9e7089a5ec2f6d1bc54ec972ef61c3ee3c246544974b068e38

  • C:\Users\Admin\AppData\Local\Temp\1004264001\2764d55f5d.exe

    Filesize

    2.7MB

    MD5

    27935a420fa2f6b9490b752e59ec057f

    SHA1

    4c8398df51966d6148438ccf37ba3f676391cae2

    SHA256

    40e9f77cd81959cb9ce38c51653a9295650eff6e42dce00022ed5951ec59eb1f

    SHA512

    ee6a9134793cc0dae7aa96d48ddc3bf8f28980b60866e4bbd2db5026654e819d8114074b7b07fc97a78f0953d9afba9d0cc8524054f75e37b5f0fb7e4eb0f164

  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    3.1MB

    MD5

    df3fc9d0e3234bec4a4a21004056d0e3

    SHA1

    3a689c14f50b7569fd3452e640c53cd9b7c173b2

    SHA256

    72e18d1f94925f558f47baf67848e00775a07622df025ebce3c1264296d6d44e

    SHA512

    4190a7991d8f1ac68eb19ccd53ecbb0fe39fcb9b0c590aebecf5fc8c879b47bef639cf7882d9a120209bc60ef649c77a36289a84a3830b03243dc722670b9121

  • memory/652-176-0x0000000000F10000-0x00000000011C4000-memory.dmp

    Filesize

    2.7MB

  • memory/652-174-0x0000000000F10000-0x00000000011C4000-memory.dmp

    Filesize

    2.7MB

  • memory/652-169-0x0000000000F10000-0x00000000011C4000-memory.dmp

    Filesize

    2.7MB

  • memory/652-168-0x0000000000F10000-0x00000000011C4000-memory.dmp

    Filesize

    2.7MB

  • memory/652-142-0x0000000000F10000-0x00000000011C4000-memory.dmp

    Filesize

    2.7MB

  • memory/1520-101-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-107-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-121-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-143-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-124-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-119-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-102-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-106-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-96-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-110-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-112-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-116-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-97-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-98-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-120-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-99-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-115-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-103-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-117-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-104-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-105-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-114-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-72-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-77-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-108-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-118-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-82-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-85-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-86-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-88-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-93-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-91-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-90-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1520-109-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-95-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-100-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-123-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-122-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-111-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-113-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/1520-81-0x0000000000400000-0x0000000000B3A000-memory.dmp

    Filesize

    7.2MB

  • memory/2000-69-0x0000000001010000-0x000000000174A000-memory.dmp

    Filesize

    7.2MB

  • memory/2000-67-0x0000000001010000-0x000000000174A000-memory.dmp

    Filesize

    7.2MB

  • memory/2372-18-0x0000000000D21000-0x0000000000D89000-memory.dmp

    Filesize

    416KB

  • memory/2372-0-0x0000000000D20000-0x0000000001045000-memory.dmp

    Filesize

    3.1MB

  • memory/2372-1-0x0000000076F60000-0x0000000076F62000-memory.dmp

    Filesize

    8KB

  • memory/2372-3-0x0000000000D20000-0x0000000001045000-memory.dmp

    Filesize

    3.1MB

  • memory/2372-2-0x0000000000D21000-0x0000000000D89000-memory.dmp

    Filesize

    416KB

  • memory/2372-4-0x0000000000D20000-0x0000000001045000-memory.dmp

    Filesize

    3.1MB

  • memory/2372-15-0x0000000006850000-0x0000000006B75000-memory.dmp

    Filesize

    3.1MB

  • memory/2372-14-0x0000000000D20000-0x0000000001045000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-76-0x0000000005DC0000-0x00000000060E5000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-22-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-64-0x0000000006500000-0x0000000006C3A000-memory.dmp

    Filesize

    7.2MB

  • memory/2484-75-0x0000000005EE0000-0x00000000061E6000-memory.dmp

    Filesize

    3.0MB

  • memory/2484-65-0x0000000006500000-0x0000000006C3A000-memory.dmp

    Filesize

    7.2MB

  • memory/2484-17-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-47-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-125-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-46-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-43-0x0000000005EE0000-0x00000000061E6000-memory.dmp

    Filesize

    3.0MB

  • memory/2484-44-0x0000000005EE0000-0x00000000061E6000-memory.dmp

    Filesize

    3.0MB

  • memory/2484-41-0x0000000001251000-0x00000000012B9000-memory.dmp

    Filesize

    416KB

  • memory/2484-74-0x0000000005EE0000-0x00000000061E6000-memory.dmp

    Filesize

    3.0MB

  • memory/2484-25-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-24-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-23-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-139-0x0000000005DC0000-0x00000000060E5000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-19-0x0000000001251000-0x00000000012B9000-memory.dmp

    Filesize

    416KB

  • memory/2484-140-0x0000000005FE0000-0x0000000006294000-memory.dmp

    Filesize

    2.7MB

  • memory/2484-20-0x0000000001250000-0x0000000001575000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-94-0x0000000006500000-0x0000000006C3A000-memory.dmp

    Filesize

    7.2MB

  • memory/2484-172-0x0000000005FE0000-0x0000000006294000-memory.dmp

    Filesize

    2.7MB

  • memory/2688-126-0x0000000000240000-0x0000000000546000-memory.dmp

    Filesize

    3.0MB

  • memory/2688-79-0x0000000000240000-0x0000000000546000-memory.dmp

    Filesize

    3.0MB

  • memory/2688-45-0x0000000000240000-0x0000000000546000-memory.dmp

    Filesize

    3.0MB

  • memory/2688-186-0x0000000000240000-0x0000000000546000-memory.dmp

    Filesize

    3.0MB