Analysis

  • max time kernel
    142s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 16:00

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    d18e2189c2845953b1a0f0b22c319e5c

  • SHA1

    5569e3e0ed6f3439df1254ce054457e912d46967

  • SHA256

    b1e38751f9e4f0e1e26a047e622f7c0031b034becfdbf7d57fbb71d5653e0707

  • SHA512

    172c01660b0c64eb26c913665e57f3ff32e9bd16a4738844d5eb05de139f361a4e75547a16b5bdd1f5da55e4c213073155f893d95c5efff9e6f6f22561d0ff9d

  • SSDEEP

    49152:YBA1JpIXq9jtT40jmP8mM5YGC0EJCYyj9qlC:Ye13IXq9jtThjOFcLY

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Users\Admin\AppData\Local\Temp\1004638001\e3c6cca4f2.exe
        "C:\Users\Admin\AppData\Local\Temp\1004638001\e3c6cca4f2.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1448
          4⤵
          • Program crash
          PID:3588
      • C:\Users\Admin\AppData\Local\Temp\1004639001\735a98f193.exe
        "C:\Users\Admin\AppData\Local\Temp\1004639001\735a98f193.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2972
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3032
      • C:\Users\Admin\AppData\Local\Temp\1004641001\b19863bb34.exe
        "C:\Users\Admin\AppData\Local\Temp\1004641001\b19863bb34.exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Windows security modification
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1104 -ip 1104
    1⤵
      PID:812
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4628
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3952
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1388

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1004638001\e3c6cca4f2.exe

      Filesize

      3.0MB

      MD5

      29f93e271c75b1c483a0da923cd86978

      SHA1

      44ceb2f0677b71862ed6509ee5a2e5b76d73c126

      SHA256

      d6d869e1a10c6faaf3fce00bdecfed43268d50fa499d50493017717681a79922

      SHA512

      1b3092c036e0f23983534092261508746ac58406ea112efccfb7a303b4cc7094082f5067e43d5bfb64439271bfcfed78ef9ea93964be97b214c7e8fccc03386e

    • C:\Users\Admin\AppData\Local\Temp\1004639001\735a98f193.exe

      Filesize

      2.0MB

      MD5

      263f8c88c832ba9cb27343992a861af5

      SHA1

      5d253e787cd38ea98abf48c6fd00cd777323ad6c

      SHA256

      451926dc2c24b0019677b06b189f1d7fdd38deccfe7ea47f7c72e243f1e21cae

      SHA512

      64b8ed3654539eda6a613a7c0c11808df9ddf2f74901f3edf0d1d28c6aa01a88b9d9207c304e9b0a52b927287a99506ec990e254fe7985ed7d6d92661cf7d287

    • C:\Users\Admin\AppData\Local\Temp\1004641001\b19863bb34.exe

      Filesize

      2.7MB

      MD5

      1f99097f208f7cd455fb669a92be8d26

      SHA1

      892b106ecf039100895ea0ec571178c9f4895ad4

      SHA256

      4e97a373fe0feb97e536ea1e45271d4f80f0b91f2cfcd303f34fd88775d16b23

      SHA512

      31bc07bc3e94cd484912a2866bf0c591b310aec5dfd99afbb76e819944cf355078c0ca46de71a2ad85b0e56c77e0f392aac2e58b45923640fd60ae97618a6951

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      3.1MB

      MD5

      d18e2189c2845953b1a0f0b22c319e5c

      SHA1

      5569e3e0ed6f3439df1254ce054457e912d46967

      SHA256

      b1e38751f9e4f0e1e26a047e622f7c0031b034becfdbf7d57fbb71d5653e0707

      SHA512

      172c01660b0c64eb26c913665e57f3ff32e9bd16a4738844d5eb05de139f361a4e75547a16b5bdd1f5da55e4c213073155f893d95c5efff9e6f6f22561d0ff9d

    • memory/456-4-0x0000000000CF0000-0x0000000001009000-memory.dmp

      Filesize

      3.1MB

    • memory/456-0-0x0000000000CF0000-0x0000000001009000-memory.dmp

      Filesize

      3.1MB

    • memory/456-1-0x0000000077EC4000-0x0000000077EC6000-memory.dmp

      Filesize

      8KB

    • memory/456-19-0x0000000000CF1000-0x0000000000D59000-memory.dmp

      Filesize

      416KB

    • memory/456-18-0x0000000000CF0000-0x0000000001009000-memory.dmp

      Filesize

      3.1MB

    • memory/456-3-0x0000000000CF0000-0x0000000001009000-memory.dmp

      Filesize

      3.1MB

    • memory/456-2-0x0000000000CF1000-0x0000000000D59000-memory.dmp

      Filesize

      416KB

    • memory/1104-38-0x0000000000900000-0x0000000000C0C000-memory.dmp

      Filesize

      3.0MB

    • memory/1104-40-0x0000000000900000-0x0000000000C0C000-memory.dmp

      Filesize

      3.0MB

    • memory/1104-42-0x0000000000900000-0x0000000000C0C000-memory.dmp

      Filesize

      3.0MB

    • memory/1104-43-0x0000000000900000-0x0000000000C0C000-memory.dmp

      Filesize

      3.0MB

    • memory/1388-167-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/1388-169-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/2972-63-0x0000000000C20000-0x000000000135B000-memory.dmp

      Filesize

      7.2MB

    • memory/2972-59-0x0000000000C20000-0x000000000135B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-86-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-72-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-101-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-93-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-95-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-67-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-69-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-80-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-83-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-84-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-87-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-90-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-91-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-89-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-88-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-96-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-85-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-82-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-81-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-79-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-78-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-77-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-76-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-74-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-73-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-97-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-71-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-75-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-70-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-92-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-98-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-100-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3032-99-0x0000000000400000-0x0000000000B3B000-memory.dmp

      Filesize

      7.2MB

    • memory/3092-144-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-21-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-22-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-15-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-94-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-41-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-44-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-20-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-37-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/3952-159-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/4628-65-0x0000000000BD0000-0x0000000000EE9000-memory.dmp

      Filesize

      3.1MB

    • memory/4972-146-0x00000000007F0000-0x0000000000AA8000-memory.dmp

      Filesize

      2.7MB

    • memory/4972-147-0x00000000007F0000-0x0000000000AA8000-memory.dmp

      Filesize

      2.7MB

    • memory/4972-150-0x00000000007F0000-0x0000000000AA8000-memory.dmp

      Filesize

      2.7MB

    • memory/4972-153-0x00000000007F0000-0x0000000000AA8000-memory.dmp

      Filesize

      2.7MB

    • memory/4972-145-0x00000000007F0000-0x0000000000AA8000-memory.dmp

      Filesize

      2.7MB