Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 14:23

General

  • Target

    97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2.exe

  • Size

    1.8MB

  • MD5

    94e2520fb2ad7d11fa21d869f8284d76

  • SHA1

    45169f35a44a07dbe216e8cf10a2710c4f5af136

  • SHA256

    97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2

  • SHA512

    e3f3f0ff13c8ecc047aec62ff9de747212be620e72bae593532e804102998c3958fb690f311bf64de7ddb4f212e38599d28ba7c6e67b93ea6048e2b56caf2eb1

  • SSDEEP

    49152:bvWFqWLcgZ4gMDDMdJvLLQrhuIBFo1Ogb8ElSk3:bo/cySMk9Fosg1lB3

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2.exe
    "C:\Users\Admin\AppData\Local\Temp\97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Local\Temp\1004622001\31c0d03c1d.exe
        "C:\Users\Admin\AppData\Local\Temp\1004622001\31c0d03c1d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2880
      • C:\Users\Admin\AppData\Local\Temp\1004623001\047b2c181b.exe
        "C:\Users\Admin\AppData\Local\Temp\1004623001\047b2c181b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2460
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:1596
        • C:\Users\Admin\AppData\Local\Temp\1004625001\16c2723743.exe
          "C:\Users\Admin\AppData\Local\Temp\1004625001\16c2723743.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1528

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1004622001\31c0d03c1d.exe

      Filesize

      3.1MB

      MD5

      4cd9e71dbd4fe83c9e2646791c93089a

      SHA1

      2107a9bc99dfc0d1fac036c9e59a786626dae7d1

      SHA256

      92266e2506dbada2a9f94aa22c9b7b03b37771e97c58105f624748978827853e

      SHA512

      2075c454015fa707a58f4c1a5645b6223a4c08cbaa8e9aeba79a26a050a6ab1a0f64ce4ff30c691cf31f6389dba49e1d206c5042dbc7fbb63dda0945dcab870e

    • C:\Users\Admin\AppData\Local\Temp\1004623001\047b2c181b.exe

      Filesize

      2.0MB

      MD5

      2f8c72218bc8d19062c1bcfc28aac96c

      SHA1

      ca163d6116edab9f45704e91635bf350a6fcf349

      SHA256

      b61e6a903e387ec816cd46b72d7224caec4eac2c9837562b25e6df64a5b1c76e

      SHA512

      2408bbf4473204b765bf860daec4ff47fb4ca34ad57559acf05ae69490564920a00a01d64899bb0eda4903442610a950bcba4105d7459a9108ca4607f71133b3

    • C:\Users\Admin\AppData\Local\Temp\1004625001\16c2723743.exe

      Filesize

      2.6MB

      MD5

      434a153614e722708bfa0d9cc51a5437

      SHA1

      49714a7748b4b61e1a4b13ff87c54d377b9aff78

      SHA256

      5a9bd3b8c8d79747adb97806805db047ecc41b5054835a7cc61aba42d5559b3c

      SHA512

      19d049cb6d3e6d2e94b004dc83be84fa2473b2fc640dd38d0c69e4de469754808c365392b8652716df578a6ed806a769e34257fb369077be69434ba9734de8ef

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      1.8MB

      MD5

      94e2520fb2ad7d11fa21d869f8284d76

      SHA1

      45169f35a44a07dbe216e8cf10a2710c4f5af136

      SHA256

      97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2

      SHA512

      e3f3f0ff13c8ecc047aec62ff9de747212be620e72bae593532e804102998c3958fb690f311bf64de7ddb4f212e38599d28ba7c6e67b93ea6048e2b56caf2eb1

    • memory/1528-100-0x00000000002C0000-0x000000000056A000-memory.dmp

      Filesize

      2.7MB

    • memory/1528-94-0x00000000002C0000-0x000000000056A000-memory.dmp

      Filesize

      2.7MB

    • memory/1528-92-0x00000000002C0000-0x000000000056A000-memory.dmp

      Filesize

      2.7MB

    • memory/1528-93-0x00000000002C0000-0x000000000056A000-memory.dmp

      Filesize

      2.7MB

    • memory/1528-102-0x00000000002C0000-0x000000000056A000-memory.dmp

      Filesize

      2.7MB

    • memory/1644-5-0x00000000008B0000-0x0000000000D57000-memory.dmp

      Filesize

      4.7MB

    • memory/1644-9-0x00000000008B0000-0x0000000000D57000-memory.dmp

      Filesize

      4.7MB

    • memory/1644-17-0x00000000008B0000-0x0000000000D57000-memory.dmp

      Filesize

      4.7MB

    • memory/1644-15-0x0000000007080000-0x0000000007527000-memory.dmp

      Filesize

      4.7MB

    • memory/1644-0-0x00000000008B0000-0x0000000000D57000-memory.dmp

      Filesize

      4.7MB

    • memory/1644-3-0x00000000008B0000-0x0000000000D57000-memory.dmp

      Filesize

      4.7MB

    • memory/1644-2-0x00000000008B1000-0x00000000008DF000-memory.dmp

      Filesize

      184KB

    • memory/1644-1-0x00000000773C0000-0x00000000773C2000-memory.dmp

      Filesize

      8KB

    • memory/2460-70-0x0000000000B50000-0x000000000125D000-memory.dmp

      Filesize

      7.1MB

    • memory/2460-68-0x0000000000B50000-0x000000000125D000-memory.dmp

      Filesize

      7.1MB

    • memory/2880-50-0x0000000000E30000-0x0000000001145000-memory.dmp

      Filesize

      3.1MB

    • memory/2880-48-0x0000000000E30000-0x0000000001145000-memory.dmp

      Filesize

      3.1MB

    • memory/2916-24-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-21-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-46-0x00000000064C0000-0x00000000067D5000-memory.dmp

      Filesize

      3.1MB

    • memory/2916-47-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-67-0x0000000006AE0000-0x00000000071ED000-memory.dmp

      Filesize

      7.1MB

    • memory/2916-69-0x0000000006AE0000-0x00000000071ED000-memory.dmp

      Filesize

      7.1MB

    • memory/2916-42-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-26-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-73-0x000000000A970000-0x000000000AE17000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-74-0x00000000064C0000-0x00000000067D5000-memory.dmp

      Filesize

      3.1MB

    • memory/2916-75-0x00000000064C0000-0x00000000067D5000-memory.dmp

      Filesize

      3.1MB

    • memory/2916-25-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-89-0x00000000064C0000-0x000000000676A000-memory.dmp

      Filesize

      2.7MB

    • memory/2916-22-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-91-0x0000000006AE0000-0x00000000071ED000-memory.dmp

      Filesize

      7.1MB

    • memory/2916-87-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-19-0x0000000000221000-0x000000000024F000-memory.dmp

      Filesize

      184KB

    • memory/2916-45-0x00000000064C0000-0x00000000067D5000-memory.dmp

      Filesize

      3.1MB

    • memory/2916-95-0x0000000006AE0000-0x00000000071ED000-memory.dmp

      Filesize

      7.1MB

    • memory/2916-96-0x000000000A970000-0x000000000AE17000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-97-0x00000000064C0000-0x000000000676A000-memory.dmp

      Filesize

      2.7MB

    • memory/2916-20-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-98-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-18-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-103-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-104-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-105-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-106-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-107-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-108-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-109-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-110-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-111-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-112-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB

    • memory/2916-113-0x0000000000220000-0x00000000006C7000-memory.dmp

      Filesize

      4.7MB