Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 04:09

General

  • Target

    edc41ee27d1580b4f0b0d94633c81320cbbc55a00f304cd2956673bdaf36f79a.exe

  • Size

    3.1MB

  • MD5

    46465c85a1ff3747b195b7638ddd42d0

  • SHA1

    ec707c4a58c19d6bfddfa11097730521c5b43698

  • SHA256

    edc41ee27d1580b4f0b0d94633c81320cbbc55a00f304cd2956673bdaf36f79a

  • SHA512

    6727396a3c596b33a20728048999125e5007adaf85625ffaf1d4e81d1afe78d741dbe7adc6cb70df8fbb5fa6ac2412fa4b075d9aef2c2ca8134e125b97b2de99

  • SSDEEP

    49152:wI+4z3xTa2QL1r0eJXD4rJFrg1QlFOmwWgqJ:wIhhUL1r0eJXD4rJhGQl4mpn

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edc41ee27d1580b4f0b0d94633c81320cbbc55a00f304cd2956673bdaf36f79a.exe
    "C:\Users\Admin\AppData\Local\Temp\edc41ee27d1580b4f0b0d94633c81320cbbc55a00f304cd2956673bdaf36f79a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\1004757001\232900d943.exe
        "C:\Users\Admin\AppData\Local\Temp\1004757001\232900d943.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2604
      • C:\Users\Admin\AppData\Local\Temp\1004758001\8f1a15e03e.exe
        "C:\Users\Admin\AppData\Local\Temp\1004758001\8f1a15e03e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2208
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1520
      • C:\Users\Admin\AppData\Local\Temp\1004760001\694f87fb9e.exe
        "C:\Users\Admin\AppData\Local\Temp\1004760001\694f87fb9e.exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Windows security modification
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1004757001\232900d943.exe

    Filesize

    3.0MB

    MD5

    2c50fbefe0acb62db2a19fa5806518ce

    SHA1

    f535f0038f368706dab9e278e8dfbf11779b23db

    SHA256

    ee080461dfe51b0723b0bcb8405e974f356db74665e2688e9314b661781dbc07

    SHA512

    011136cff0fa18b88c189805b3575adc254cb480ebf8c2c1632787fa9af6f8e4af7bdba52a8e4a33fb2d0159d695038e86eb6649bf03d5f229bb1bab77e4d135

  • C:\Users\Admin\AppData\Local\Temp\1004758001\8f1a15e03e.exe

    Filesize

    2.0MB

    MD5

    70f062fa1d7638c2ec48163a68155acf

    SHA1

    0507f418cdc2c76ec5dc94b455fce596b87b222e

    SHA256

    caff47b4cac818b5d486cdb292eee34b5390adeb9f6cbd02000a248af934c538

    SHA512

    bdf61abd460c82f062a6028abdb327252dfbd8d2b53714ef48ae88decafa02f709148798ca8a3c5f60f3cb134078d9ab7001e3b77e957bb30b83c17672005e7f

  • C:\Users\Admin\AppData\Local\Temp\1004760001\694f87fb9e.exe

    Filesize

    2.7MB

    MD5

    7d77325facf769df97934c4b0da34918

    SHA1

    fabaf094b60524477e33e352c479b406253f0c93

    SHA256

    5b446a65109dcf208aa00d2240374e0f564b532db99ab25411184f571b4c7fcf

    SHA512

    8f6beb7649c00800b441d43c7395a7c7f286db7b9b76f18226dbd686c1c2c87381189e7eff1c25acb4e6e399ba4853fae033212e3b95734e6f81eb92b0b322bd

  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    3.1MB

    MD5

    46465c85a1ff3747b195b7638ddd42d0

    SHA1

    ec707c4a58c19d6bfddfa11097730521c5b43698

    SHA256

    edc41ee27d1580b4f0b0d94633c81320cbbc55a00f304cd2956673bdaf36f79a

    SHA512

    6727396a3c596b33a20728048999125e5007adaf85625ffaf1d4e81d1afe78d741dbe7adc6cb70df8fbb5fa6ac2412fa4b075d9aef2c2ca8134e125b97b2de99

  • memory/1520-110-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-92-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/1520-124-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-104-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-120-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-118-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-119-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-121-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-122-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-117-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-106-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-100-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-107-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-108-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-109-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-97-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-98-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-112-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-113-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-114-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-99-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-115-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-116-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-101-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-111-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-105-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-102-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-76-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-78-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-80-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-82-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-84-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-86-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-103-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-96-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-91-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-89-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-93-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-94-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-95-0x0000000000400000-0x0000000000B1C000-memory.dmp

    Filesize

    7.1MB

  • memory/1520-88-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2208-68-0x0000000000C90000-0x00000000013AC000-memory.dmp

    Filesize

    7.1MB

  • memory/2208-67-0x0000000000C90000-0x00000000013AC000-memory.dmp

    Filesize

    7.1MB

  • memory/2604-46-0x0000000000A60000-0x0000000000D65000-memory.dmp

    Filesize

    3.0MB

  • memory/2604-44-0x0000000000A60000-0x0000000000D65000-memory.dmp

    Filesize

    3.0MB

  • memory/2680-66-0x0000000006D40000-0x000000000745C000-memory.dmp

    Filesize

    7.1MB

  • memory/2680-20-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-39-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-74-0x0000000006720000-0x0000000006A25000-memory.dmp

    Filesize

    3.0MB

  • memory/2680-75-0x0000000006720000-0x0000000006A3A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-71-0x0000000006720000-0x0000000006A25000-memory.dmp

    Filesize

    3.0MB

  • memory/2680-65-0x0000000006D40000-0x000000000745C000-memory.dmp

    Filesize

    7.1MB

  • memory/2680-169-0x0000000006720000-0x00000000069D4000-memory.dmp

    Filesize

    2.7MB

  • memory/2680-167-0x0000000006720000-0x0000000006A3A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-48-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-47-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-162-0x0000000006720000-0x00000000069D4000-memory.dmp

    Filesize

    2.7MB

  • memory/2680-41-0x0000000006720000-0x0000000006A25000-memory.dmp

    Filesize

    3.0MB

  • memory/2680-42-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-40-0x0000000006720000-0x0000000006A25000-memory.dmp

    Filesize

    3.0MB

  • memory/2680-149-0x0000000006D40000-0x000000000745C000-memory.dmp

    Filesize

    7.1MB

  • memory/2680-22-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-123-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-21-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-19-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2680-18-0x0000000000FF0000-0x000000000130A000-memory.dmp

    Filesize

    3.1MB

  • memory/2688-0-0x0000000001140000-0x000000000145A000-memory.dmp

    Filesize

    3.1MB

  • memory/2688-4-0x0000000001140000-0x000000000145A000-memory.dmp

    Filesize

    3.1MB

  • memory/2688-15-0x0000000001140000-0x000000000145A000-memory.dmp

    Filesize

    3.1MB

  • memory/2688-3-0x0000000001140000-0x000000000145A000-memory.dmp

    Filesize

    3.1MB

  • memory/2688-1-0x0000000077850000-0x0000000077852000-memory.dmp

    Filesize

    8KB

  • memory/2688-17-0x0000000001141000-0x00000000011A9000-memory.dmp

    Filesize

    416KB

  • memory/2688-2-0x0000000001141000-0x00000000011A9000-memory.dmp

    Filesize

    416KB

  • memory/2688-10-0x0000000001140000-0x000000000145A000-memory.dmp

    Filesize

    3.1MB

  • memory/2780-164-0x0000000000230000-0x00000000004E4000-memory.dmp

    Filesize

    2.7MB

  • memory/2780-165-0x0000000000230000-0x00000000004E4000-memory.dmp

    Filesize

    2.7MB

  • memory/2780-166-0x0000000000230000-0x00000000004E4000-memory.dmp

    Filesize

    2.7MB

  • memory/2780-171-0x0000000000230000-0x00000000004E4000-memory.dmp

    Filesize

    2.7MB

  • memory/2780-173-0x0000000000230000-0x00000000004E4000-memory.dmp

    Filesize

    2.7MB