Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 13:43

General

  • Target

    44468177822195c3b86c797d050d3752a158218f91f236a8ee8ed027a48ad236.exe

  • Size

    3.1MB

  • MD5

    bcbe71a530c6211a1bd93c7b3226876c

  • SHA1

    cfe3d8fd44282ccdd7c67d96c03380df4013a49d

  • SHA256

    44468177822195c3b86c797d050d3752a158218f91f236a8ee8ed027a48ad236

  • SHA512

    bd0f421538e71443b4d0165ab432d7056114dcfdb61aea9b2ee191910a88ed7e22adaf54e748814cdd5604c5dcf59e70bd849beace2b913488cf5aa95e48e537

  • SSDEEP

    49152:9T+Vp5sijVLio12jGnbXS2sEbFMtz76vxvSi5HIV+:B+Vp+ijVLioSGnbiJEbszShSi5oV+

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44468177822195c3b86c797d050d3752a158218f91f236a8ee8ed027a48ad236.exe
    "C:\Users\Admin\AppData\Local\Temp\44468177822195c3b86c797d050d3752a158218f91f236a8ee8ed027a48ad236.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Users\Admin\AppData\Local\Temp\1004614001\b8928730b6.exe
        "C:\Users\Admin\AppData\Local\Temp\1004614001\b8928730b6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 1476
          4⤵
          • Program crash
          PID:2688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 1488
          4⤵
          • Program crash
          PID:1080
      • C:\Users\Admin\AppData\Local\Temp\1004615001\f07818f535.exe
        "C:\Users\Admin\AppData\Local\Temp\1004615001\f07818f535.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2256
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:1912
        • C:\Users\Admin\AppData\Local\Temp\1004617001\568b3408c4.exe
          "C:\Users\Admin\AppData\Local\Temp\1004617001\568b3408c4.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2580 -ip 2580
      1⤵
        PID:456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2580 -ip 2580
        1⤵
          PID:4444
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:2836
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:900

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1004614001\b8928730b6.exe

          Filesize

          3.0MB

          MD5

          a8f20ad3d41973d7375370b0b7e0f206

          SHA1

          1e7775500a8838eb99511557a0a6b91001711e77

          SHA256

          945c4e520925902102b0b7435d34ae82952150535847dbb9bae31e319c62ac00

          SHA512

          74915dbf9abb08f258c5f64ec12b19bbbafb0a09a6f01b322cbb3594f9ce3469b352b6279e0b2dcb817ac5a2fc0635c0dd860bd649138326f164ea6193951891

        • C:\Users\Admin\AppData\Local\Temp\1004615001\f07818f535.exe

          Filesize

          2.0MB

          MD5

          5f44f2bb693c50d1141aa214dac22796

          SHA1

          aa3408aaf55c7fc92b90cdbb08075c2b59a7a6dc

          SHA256

          184b2aee425e019ac00a1000a882e5d01e4175e90d84ca0e473db487d43add7d

          SHA512

          4ea0f394a1ec64d7c97b726d7df92519ac87d053e3c1030b0bd8a3fd9b41beed1f48008f85b02b5de2f505e2283888e142dfb8dd3499440b3c00e28da9f23d4e

        • C:\Users\Admin\AppData\Local\Temp\1004617001\568b3408c4.exe

          Filesize

          2.7MB

          MD5

          f5d406d80203b2cd70f0564a6fe8309f

          SHA1

          a35bc1c2d248ac8bbd8157dca64305b7a65a75a1

          SHA256

          80e15878d467e06d9be6e3c4a28ddf3b868bb911bad8e122322ef070d8699b90

          SHA512

          6fab58aa3d45fcea48a02005bd764b1cfd3e9b76bf8681584dbbdcf12cc62f97cfa88bd8f0c8e013f73ab62f733658a8b7ef44f87e9e274f469235a40b8c13d6

        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

          Filesize

          3.1MB

          MD5

          bcbe71a530c6211a1bd93c7b3226876c

          SHA1

          cfe3d8fd44282ccdd7c67d96c03380df4013a49d

          SHA256

          44468177822195c3b86c797d050d3752a158218f91f236a8ee8ed027a48ad236

          SHA512

          bd0f421538e71443b4d0165ab432d7056114dcfdb61aea9b2ee191910a88ed7e22adaf54e748814cdd5604c5dcf59e70bd849beace2b913488cf5aa95e48e537

        • memory/552-93-0x0000000000AE0000-0x0000000000DA2000-memory.dmp

          Filesize

          2.8MB

        • memory/552-85-0x0000000000AE0000-0x0000000000DA2000-memory.dmp

          Filesize

          2.8MB

        • memory/552-86-0x0000000000AE0000-0x0000000000DA2000-memory.dmp

          Filesize

          2.8MB

        • memory/552-87-0x0000000000AE0000-0x0000000000DA2000-memory.dmp

          Filesize

          2.8MB

        • memory/552-90-0x0000000000AE0000-0x0000000000DA2000-memory.dmp

          Filesize

          2.8MB

        • memory/900-105-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/1092-15-0x0000000000890000-0x0000000000BA5000-memory.dmp

          Filesize

          3.1MB

        • memory/1092-2-0x0000000000891000-0x00000000008F9000-memory.dmp

          Filesize

          416KB

        • memory/1092-18-0x0000000000891000-0x00000000008F9000-memory.dmp

          Filesize

          416KB

        • memory/1092-1-0x0000000077584000-0x0000000077586000-memory.dmp

          Filesize

          8KB

        • memory/1092-0-0x0000000000890000-0x0000000000BA5000-memory.dmp

          Filesize

          3.1MB

        • memory/1092-4-0x0000000000890000-0x0000000000BA5000-memory.dmp

          Filesize

          3.1MB

        • memory/1092-3-0x0000000000890000-0x0000000000BA5000-memory.dmp

          Filesize

          3.1MB

        • memory/2256-65-0x0000000000770000-0x0000000000E8F000-memory.dmp

          Filesize

          7.1MB

        • memory/2256-64-0x0000000000770000-0x0000000000E8F000-memory.dmp

          Filesize

          7.1MB

        • memory/2580-44-0x00000000009F0000-0x0000000000CFE000-memory.dmp

          Filesize

          3.1MB

        • memory/2580-43-0x00000000009F1000-0x0000000000A49000-memory.dmp

          Filesize

          352KB

        • memory/2580-38-0x00000000009F0000-0x0000000000CFE000-memory.dmp

          Filesize

          3.1MB

        • memory/2580-45-0x00000000009F0000-0x0000000000CFE000-memory.dmp

          Filesize

          3.1MB

        • memory/2580-46-0x00000000009F0000-0x0000000000CFE000-memory.dmp

          Filesize

          3.1MB

        • memory/2580-47-0x00000000009F1000-0x0000000000A49000-memory.dmp

          Filesize

          352KB

        • memory/2836-97-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/2836-96-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-98-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-110-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-19-0x00000000001D1000-0x0000000000239000-memory.dmp

          Filesize

          416KB

        • memory/4768-37-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-21-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-88-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-22-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-20-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-94-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-99-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-41-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-40-0x00000000001D1000-0x0000000000239000-memory.dmp

          Filesize

          416KB

        • memory/4768-42-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-100-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-101-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-102-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-103-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-17-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-106-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-107-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-108-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-109-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB

        • memory/4768-58-0x00000000001D0000-0x00000000004E5000-memory.dmp

          Filesize

          3.1MB