Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 02:59

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    d1c392cd0570cdfd8cc42a3d5dfcb0ff

  • SHA1

    c993560a4ed0eeaa57fcd97b3f8e411803460cc7

  • SHA256

    1baa1cbce4187a8e9f1d71ed8ff9b400690cd11911817ccebc77edad64acad63

  • SHA512

    2a9ab0ddd79039c072e4b6655e18d5b96e18b7e4cc098c68877f010d8f12d4793c391f0f044b434f29d8c291a5593e8125a1b65af01d39761cee2c1f3134f8fc

  • SSDEEP

    49152:83yYgV4g4c1Qcl0RVQ0lT7GrwaUQaE7sbajATPPSGfX/nF9uG:8o4qwVQ0lTKGQaEgbDTPtX/Fn

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Users\Admin\AppData\Local\Temp\1004511001\d327d8934c.exe
        "C:\Users\Admin\AppData\Local\Temp\1004511001\d327d8934c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:620
      • C:\Users\Admin\AppData\Local\Temp\1004512001\39456ea221.exe
        "C:\Users\Admin\AppData\Local\Temp\1004512001\39456ea221.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2236
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:2008
        • C:\Users\Admin\AppData\Local\Temp\1004514001\a0afe1a9b6.exe
          "C:\Users\Admin\AppData\Local\Temp\1004514001\a0afe1a9b6.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1004511001\d327d8934c.exe

      Filesize

      3.0MB

      MD5

      a17f03daddf4ffd5b038f13ca94cca7d

      SHA1

      ba20321c4f47082502dadddec7a70769c21e253a

      SHA256

      4149dded7fd91b0eca160fff8d1e48d81bd206ef719bd54d1d5f86bc023eb4f9

      SHA512

      7a4d981c68e5be25078a18ae2844c1842c491f93137b7b3037a3ae2af9dd1074ce37f33bcf79c7bb9e47eb83a3ceb595918171f09039c2d1d398e7d892479a54

    • C:\Users\Admin\AppData\Local\Temp\1004512001\39456ea221.exe

      Filesize

      2.1MB

      MD5

      d21a2eb1558c04af68aa39932c381a77

      SHA1

      8a1c7f2c06fcf55ccdfb8155a2aa2ec94cb8c5bb

      SHA256

      ba62e9e2f8ace5672fbc814db0b5fbd5a2d0a5d2d8ef55fd359e91ac756b4bbc

      SHA512

      bffa84774f7857c827702c1f21619f55e4fe7b8fab650b1e8598ab5d5c327b9ddf80724a3be0acb605c5e177b330830276c59e999754fc28809f1781feba2fc7

    • C:\Users\Admin\AppData\Local\Temp\1004514001\a0afe1a9b6.exe

      Filesize

      2.6MB

      MD5

      941e61557ef13f76a606c961a64ed6ab

      SHA1

      4e95ec0b08c384f4c9752b21df3a50c1a049d00a

      SHA256

      a9f670416324be30fb1ebf3aceb1d7874624461fd3cd7fb094bf8ec917a9720f

      SHA512

      7f804f2dcbb3f8ae209bdddea61259a5c94648661c29f44a6425cd89fcd4ab93f2550a0f05558dfa6071cfd2ebf9831b42e19d967a76f12fbdda62df68d323c3

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      3.1MB

      MD5

      d1c392cd0570cdfd8cc42a3d5dfcb0ff

      SHA1

      c993560a4ed0eeaa57fcd97b3f8e411803460cc7

      SHA256

      1baa1cbce4187a8e9f1d71ed8ff9b400690cd11911817ccebc77edad64acad63

      SHA512

      2a9ab0ddd79039c072e4b6655e18d5b96e18b7e4cc098c68877f010d8f12d4793c391f0f044b434f29d8c291a5593e8125a1b65af01d39761cee2c1f3134f8fc

    • memory/620-50-0x0000000000FF0000-0x00000000012F6000-memory.dmp

      Filesize

      3.0MB

    • memory/620-47-0x0000000000FF0000-0x00000000012F6000-memory.dmp

      Filesize

      3.0MB

    • memory/1736-100-0x00000000013A0000-0x000000000164E000-memory.dmp

      Filesize

      2.7MB

    • memory/1736-98-0x00000000013A0000-0x000000000164E000-memory.dmp

      Filesize

      2.7MB

    • memory/1736-93-0x00000000013A0000-0x000000000164E000-memory.dmp

      Filesize

      2.7MB

    • memory/1736-92-0x00000000013A0000-0x000000000164E000-memory.dmp

      Filesize

      2.7MB

    • memory/1736-91-0x00000000013A0000-0x000000000164E000-memory.dmp

      Filesize

      2.7MB

    • memory/2200-23-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-88-0x0000000006170000-0x000000000641E000-memory.dmp

      Filesize

      2.7MB

    • memory/2200-24-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-112-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-25-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-26-0x00000000003E1000-0x0000000000449000-memory.dmp

      Filesize

      416KB

    • memory/2200-27-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-20-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-44-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-43-0x00000000062C0000-0x00000000065C6000-memory.dmp

      Filesize

      3.0MB

    • memory/2200-46-0x00000000062C0000-0x00000000065C6000-memory.dmp

      Filesize

      3.0MB

    • memory/2200-19-0x00000000003E1000-0x0000000000449000-memory.dmp

      Filesize

      416KB

    • memory/2200-49-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-111-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-110-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-66-0x00000000068E0000-0x000000000701B000-memory.dmp

      Filesize

      7.2MB

    • memory/2200-68-0x00000000068E0000-0x000000000701B000-memory.dmp

      Filesize

      7.2MB

    • memory/2200-109-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-70-0x00000000062C0000-0x00000000065C6000-memory.dmp

      Filesize

      3.0MB

    • memory/2200-108-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-74-0x0000000006170000-0x0000000006488000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-75-0x00000000062C0000-0x00000000065C6000-memory.dmp

      Filesize

      3.0MB

    • memory/2200-18-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-21-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-90-0x00000000068E0000-0x000000000701B000-memory.dmp

      Filesize

      7.2MB

    • memory/2200-107-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-106-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-105-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-94-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-95-0x0000000006170000-0x0000000006488000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-96-0x0000000006170000-0x000000000641E000-memory.dmp

      Filesize

      2.7MB

    • memory/2200-104-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-103-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-101-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2200-102-0x00000000003E0000-0x00000000006F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2236-71-0x0000000000AA0000-0x00000000011DB000-memory.dmp

      Filesize

      7.2MB

    • memory/2236-69-0x0000000000AA0000-0x00000000011DB000-memory.dmp

      Filesize

      7.2MB

    • memory/2556-1-0x0000000077230000-0x0000000077232000-memory.dmp

      Filesize

      8KB

    • memory/2556-2-0x00000000013E1000-0x0000000001449000-memory.dmp

      Filesize

      416KB

    • memory/2556-3-0x00000000013E0000-0x00000000016F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2556-4-0x00000000013E0000-0x00000000016F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2556-14-0x00000000013E0000-0x00000000016F8000-memory.dmp

      Filesize

      3.1MB

    • memory/2556-16-0x00000000013E1000-0x0000000001449000-memory.dmp

      Filesize

      416KB

    • memory/2556-17-0x0000000006A80000-0x0000000006D98000-memory.dmp

      Filesize

      3.1MB

    • memory/2556-0-0x00000000013E0000-0x00000000016F8000-memory.dmp

      Filesize

      3.1MB