Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 11:03

General

  • Target

    file.exe

  • Size

    3.0MB

  • MD5

    eef08e39264bc0a21cf9e476411f799f

  • SHA1

    ccec2e89c5794ca18121135c5034c2f3c77d58e2

  • SHA256

    a7c9f75b06695f0a360167e17a690a2aeff42837f20818b2a8000e2fd517a07e

  • SHA512

    4b7a9bcedaee292bf76fe17695437119bf7b82a736d79a09c538d3d449bed66962ccfa6ac4a36107b9b34e205a54e2d4e71879ee7682dde840ecdd1f5ed3c177

  • SSDEEP

    98304:oZeqnl+mmx8ZS/bskEP+sYjC6lhqWzcSfU:KYmB+sYNhFzcSf

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Local\Temp\1004821001\9a3618b932.exe
        "C:\Users\Admin\AppData\Local\Temp\1004821001\9a3618b932.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:532
      • C:\Users\Admin\AppData\Local\Temp\1004822001\854ceb67bc.exe
        "C:\Users\Admin\AppData\Local\Temp\1004822001\854ceb67bc.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:584
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:820
        • C:\Users\Admin\AppData\Local\Temp\1004824001\81b86c7972.exe
          "C:\Users\Admin\AppData\Local\Temp\1004824001\81b86c7972.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1004821001\9a3618b932.exe

      Filesize

      3.0MB

      MD5

      beb88464d425b6672e0ddfaabc2a1aec

      SHA1

      d82c1caeb93ce0730de45be486c9dac620ba3552

      SHA256

      2baf2724bcd596615482311e56c44992c76d1f52647ac7c0daa788abc921fa74

      SHA512

      a67648a2045941fbb918d5a76c1d48165e1474755af2477eec8b66b20a6ddc897499bceaedd858551bc78494ab8fec4312215c01d94e010020e31feaec587561

    • C:\Users\Admin\AppData\Local\Temp\1004822001\854ceb67bc.exe

      Filesize

      2.0MB

      MD5

      39dcece0736e0185aa15fc863b0a30a6

      SHA1

      04f92f565fb6ca84d5545715b9e04dfb1e0b5d2f

      SHA256

      5f3bbcbfc3af0df3efbfa025309523f8d5d94fb80c23733c4ecc51a851f24146

      SHA512

      89bc5241f0a407a6986d8a44dcb98a3ead579276a820f062db5ee7ce0aa744ceea67601ad40ffb79b511f619cf3d723e582d2e1e5c2b1bbef51ffd0e007828c4

    • C:\Users\Admin\AppData\Local\Temp\1004824001\81b86c7972.exe

      Filesize

      2.7MB

      MD5

      d6081da54c028c749ff7f28756d9c365

      SHA1

      3dacd58d7300a03bce78ac627630a0ebc4736fd4

      SHA256

      6d3cf3c8d3674092a56b3b423fe0f837f29515e48a833409d26263ae65ca0e7f

      SHA512

      de915083965365c85daf9b71f3703f8967cc5f54979c1a4dc0938c78aef8b5a8900a409db1a7512a6c32d7388aa99794de7dd904c56382f91913a8a492e821fd

    • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      3.0MB

      MD5

      eef08e39264bc0a21cf9e476411f799f

      SHA1

      ccec2e89c5794ca18121135c5034c2f3c77d58e2

      SHA256

      a7c9f75b06695f0a360167e17a690a2aeff42837f20818b2a8000e2fd517a07e

      SHA512

      4b7a9bcedaee292bf76fe17695437119bf7b82a736d79a09c538d3d449bed66962ccfa6ac4a36107b9b34e205a54e2d4e71879ee7682dde840ecdd1f5ed3c177

    • memory/532-48-0x0000000000C50000-0x0000000000F57000-memory.dmp

      Filesize

      3.0MB

    • memory/532-43-0x0000000000C50000-0x0000000000F57000-memory.dmp

      Filesize

      3.0MB

    • memory/584-69-0x0000000000A80000-0x000000000118A000-memory.dmp

      Filesize

      7.0MB

    • memory/584-67-0x0000000000A80000-0x000000000118A000-memory.dmp

      Filesize

      7.0MB

    • memory/1356-100-0x0000000000F40000-0x0000000001206000-memory.dmp

      Filesize

      2.8MB

    • memory/1356-90-0x0000000000F40000-0x0000000001206000-memory.dmp

      Filesize

      2.8MB

    • memory/1356-98-0x0000000000F40000-0x0000000001206000-memory.dmp

      Filesize

      2.8MB

    • memory/1356-92-0x0000000000F40000-0x0000000001206000-memory.dmp

      Filesize

      2.8MB

    • memory/1356-91-0x0000000000F40000-0x0000000001206000-memory.dmp

      Filesize

      2.8MB

    • memory/2820-46-0x0000000000351000-0x00000000003B9000-memory.dmp

      Filesize

      416KB

    • memory/2820-42-0x0000000006460000-0x0000000006767000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-40-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-22-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-112-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-41-0x0000000006460000-0x0000000006767000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-44-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-89-0x0000000006A80000-0x000000000718A000-memory.dmp

      Filesize

      7.0MB

    • memory/2820-47-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-17-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-110-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-59-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-66-0x0000000006A80000-0x000000000718A000-memory.dmp

      Filesize

      7.0MB

    • memory/2820-68-0x0000000006A80000-0x000000000718A000-memory.dmp

      Filesize

      7.0MB

    • memory/2820-109-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-88-0x0000000006A80000-0x0000000006D46000-memory.dmp

      Filesize

      2.8MB

    • memory/2820-72-0x0000000006460000-0x000000000676B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-73-0x0000000006460000-0x0000000006767000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-74-0x0000000006460000-0x0000000006767000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-108-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-111-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-107-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-106-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-23-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-20-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-93-0x0000000006A80000-0x000000000718A000-memory.dmp

      Filesize

      7.0MB

    • memory/2820-94-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-95-0x0000000006460000-0x000000000676B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-96-0x0000000006A80000-0x0000000006D46000-memory.dmp

      Filesize

      2.8MB

    • memory/2820-19-0x0000000000351000-0x00000000003B9000-memory.dmp

      Filesize

      416KB

    • memory/2820-105-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-101-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-102-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-103-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2820-104-0x0000000000350000-0x000000000065B000-memory.dmp

      Filesize

      3.0MB

    • memory/2940-0-0x00000000012D0000-0x00000000015DB000-memory.dmp

      Filesize

      3.0MB

    • memory/2940-2-0x00000000012D1000-0x0000000001339000-memory.dmp

      Filesize

      416KB

    • memory/2940-14-0x00000000012D0000-0x00000000015DB000-memory.dmp

      Filesize

      3.0MB

    • memory/2940-1-0x00000000776C0000-0x00000000776C2000-memory.dmp

      Filesize

      8KB

    • memory/2940-3-0x00000000012D0000-0x00000000015DB000-memory.dmp

      Filesize

      3.0MB

    • memory/2940-5-0x00000000012D0000-0x00000000015DB000-memory.dmp

      Filesize

      3.0MB

    • memory/2940-18-0x00000000012D1000-0x0000000001339000-memory.dmp

      Filesize

      416KB

    • memory/2940-15-0x00000000069B0000-0x0000000006CBB000-memory.dmp

      Filesize

      3.0MB