Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 03:32

General

  • Target

    f73114dbc6d06d6a2e8817d0a066b6b2e91846bbb137f847d440b4ce139f18da.exe

  • Size

    3.1MB

  • MD5

    0438dd3d532fa418cc821515a3f9db9d

  • SHA1

    8e8c339744cf219fa3068d6821df40808fe079e4

  • SHA256

    f73114dbc6d06d6a2e8817d0a066b6b2e91846bbb137f847d440b4ce139f18da

  • SHA512

    5058acbc552d5090d5f118b78a8aed241f6610f819a2c93b42d96c580ab3e04f14487b6766d05d6930887787ee6d393fa8d19ffb870ac999332f28d02a21ae5c

  • SSDEEP

    49152:p4F+0+zA5TsMKfJVCr17ELh8BkAA4YOY976mfBDu:fAFsMKfJVy17ELhJ0qHf4

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f73114dbc6d06d6a2e8817d0a066b6b2e91846bbb137f847d440b4ce139f18da.exe
    "C:\Users\Admin\AppData\Local\Temp\f73114dbc6d06d6a2e8817d0a066b6b2e91846bbb137f847d440b4ce139f18da.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\1004516001\c91a112bcf.exe
        "C:\Users\Admin\AppData\Local\Temp\1004516001\c91a112bcf.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1616
      • C:\Users\Admin\AppData\Local\Temp\1004517001\d761a3754b.exe
        "C:\Users\Admin\AppData\Local\Temp\1004517001\d761a3754b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2328
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:1852
        • C:\Users\Admin\AppData\Local\Temp\1004519001\a10e4a5cf3.exe
          "C:\Users\Admin\AppData\Local\Temp\1004519001\a10e4a5cf3.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1004516001\c91a112bcf.exe

      Filesize

      3.0MB

      MD5

      a17f03daddf4ffd5b038f13ca94cca7d

      SHA1

      ba20321c4f47082502dadddec7a70769c21e253a

      SHA256

      4149dded7fd91b0eca160fff8d1e48d81bd206ef719bd54d1d5f86bc023eb4f9

      SHA512

      7a4d981c68e5be25078a18ae2844c1842c491f93137b7b3037a3ae2af9dd1074ce37f33bcf79c7bb9e47eb83a3ceb595918171f09039c2d1d398e7d892479a54

    • C:\Users\Admin\AppData\Local\Temp\1004517001\d761a3754b.exe

      Filesize

      2.1MB

      MD5

      d21a2eb1558c04af68aa39932c381a77

      SHA1

      8a1c7f2c06fcf55ccdfb8155a2aa2ec94cb8c5bb

      SHA256

      ba62e9e2f8ace5672fbc814db0b5fbd5a2d0a5d2d8ef55fd359e91ac756b4bbc

      SHA512

      bffa84774f7857c827702c1f21619f55e4fe7b8fab650b1e8598ab5d5c327b9ddf80724a3be0acb605c5e177b330830276c59e999754fc28809f1781feba2fc7

    • C:\Users\Admin\AppData\Local\Temp\1004519001\a10e4a5cf3.exe

      Filesize

      2.6MB

      MD5

      941e61557ef13f76a606c961a64ed6ab

      SHA1

      4e95ec0b08c384f4c9752b21df3a50c1a049d00a

      SHA256

      a9f670416324be30fb1ebf3aceb1d7874624461fd3cd7fb094bf8ec917a9720f

      SHA512

      7f804f2dcbb3f8ae209bdddea61259a5c94648661c29f44a6425cd89fcd4ab93f2550a0f05558dfa6071cfd2ebf9831b42e19d967a76f12fbdda62df68d323c3

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      3.1MB

      MD5

      0438dd3d532fa418cc821515a3f9db9d

      SHA1

      8e8c339744cf219fa3068d6821df40808fe079e4

      SHA256

      f73114dbc6d06d6a2e8817d0a066b6b2e91846bbb137f847d440b4ce139f18da

      SHA512

      5058acbc552d5090d5f118b78a8aed241f6610f819a2c93b42d96c580ab3e04f14487b6766d05d6930887787ee6d393fa8d19ffb870ac999332f28d02a21ae5c

    • memory/1616-48-0x0000000000B50000-0x0000000000E56000-memory.dmp

      Filesize

      3.0MB

    • memory/1616-42-0x0000000000B50000-0x0000000000E56000-memory.dmp

      Filesize

      3.0MB

    • memory/2328-69-0x0000000001100000-0x000000000183B000-memory.dmp

      Filesize

      7.2MB

    • memory/2328-68-0x0000000001100000-0x000000000183B000-memory.dmp

      Filesize

      7.2MB

    • memory/2364-14-0x0000000001290000-0x00000000015B1000-memory.dmp

      Filesize

      3.1MB

    • memory/2364-18-0x0000000001291000-0x00000000012F9000-memory.dmp

      Filesize

      416KB

    • memory/2364-2-0x0000000001291000-0x00000000012F9000-memory.dmp

      Filesize

      416KB

    • memory/2364-3-0x0000000001290000-0x00000000015B1000-memory.dmp

      Filesize

      3.1MB

    • memory/2364-4-0x0000000001290000-0x00000000015B1000-memory.dmp

      Filesize

      3.1MB

    • memory/2364-15-0x0000000006A40000-0x0000000006D61000-memory.dmp

      Filesize

      3.1MB

    • memory/2364-0-0x0000000001290000-0x00000000015B1000-memory.dmp

      Filesize

      3.1MB

    • memory/2364-1-0x0000000077400000-0x0000000077402000-memory.dmp

      Filesize

      8KB

    • memory/2448-97-0x00000000010A0000-0x000000000134E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-92-0x00000000010A0000-0x000000000134E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-91-0x00000000010A0000-0x000000000134E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-90-0x00000000010A0000-0x000000000134E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-99-0x00000000010A0000-0x000000000134E000-memory.dmp

      Filesize

      2.7MB

    • memory/2808-65-0x0000000006B50000-0x000000000728B000-memory.dmp

      Filesize

      7.2MB

    • memory/2808-93-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-49-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-46-0x00000000008F1000-0x0000000000959000-memory.dmp

      Filesize

      416KB

    • memory/2808-45-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-67-0x0000000006B50000-0x000000000728B000-memory.dmp

      Filesize

      7.2MB

    • memory/2808-43-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-41-0x0000000006530000-0x0000000006836000-memory.dmp

      Filesize

      3.0MB

    • memory/2808-70-0x0000000006530000-0x0000000006836000-memory.dmp

      Filesize

      3.0MB

    • memory/2808-73-0x0000000006530000-0x0000000006851000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-40-0x0000000006530000-0x0000000006836000-memory.dmp

      Filesize

      3.0MB

    • memory/2808-86-0x0000000006B50000-0x000000000728B000-memory.dmp

      Filesize

      7.2MB

    • memory/2808-23-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-89-0x00000000061D0000-0x000000000647E000-memory.dmp

      Filesize

      2.7MB

    • memory/2808-88-0x0000000006B50000-0x000000000728B000-memory.dmp

      Filesize

      7.2MB

    • memory/2808-21-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-20-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-47-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-94-0x0000000006530000-0x0000000006851000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-95-0x00000000061D0000-0x000000000647E000-memory.dmp

      Filesize

      2.7MB

    • memory/2808-19-0x00000000008F1000-0x0000000000959000-memory.dmp

      Filesize

      416KB

    • memory/2808-17-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-100-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-101-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-102-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-103-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-104-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-105-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-106-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-107-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-108-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-109-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-110-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB

    • memory/2808-111-0x00000000008F0000-0x0000000000C11000-memory.dmp

      Filesize

      3.1MB