Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 16:41

General

  • Target

    04ccac472e7f9760a547e7bbb721c713f00021fcc74a59637c198f4bbee06c2d.exe

  • Size

    6.9MB

  • MD5

    fcc5c005c3ccbddee8bee4dc5ca441e2

  • SHA1

    d597f7ec6f9309af338b0bbb2234f9a0a5ca1a92

  • SHA256

    04ccac472e7f9760a547e7bbb721c713f00021fcc74a59637c198f4bbee06c2d

  • SHA512

    f9f2ac3fa052093f622989ae40bd4c06871853e507064fd92760b54e0e4973b0cc77339bf4dda99959c083bb34c2a557a701b8161cd16340a4f6fc8d3340ff3a

  • SSDEEP

    196608:qZjdOmZw7qclSdCdbM8evA0U4YJtJq8Y4KM:Ej1ZwOcniTA02Bl

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ccac472e7f9760a547e7bbb721c713f00021fcc74a59637c198f4bbee06c2d.exe
    "C:\Users\Admin\AppData\Local\Temp\04ccac472e7f9760a547e7bbb721c713f00021fcc74a59637c198f4bbee06c2d.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f4R43.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f4R43.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0b81.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0b81.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1J17n3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1J17n3.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4608
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3540
            • C:\Users\Admin\AppData\Local\Temp\1013473001\71d6be49bb.exe
              "C:\Users\Admin\AppData\Local\Temp\1013473001\71d6be49bb.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3644
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 772
                7⤵
                • Program crash
                PID:2156
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2U9131.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2U9131.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4780
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1588
            5⤵
            • Program crash
            PID:3588
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1616
            5⤵
            • Program crash
            PID:5072
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w55K.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w55K.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2648
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4U637G.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4U637G.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3328
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4780 -ip 4780
    1⤵
      PID:4568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4780 -ip 4780
      1⤵
        PID:3348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3644 -ip 3644
        1⤵
          PID:2692
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:648
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:960

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\download[1].htm

          Filesize

          1B

          MD5

          cfcd208495d565ef66e7dff9f98764da

          SHA1

          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

          SHA256

          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

          SHA512

          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

        • C:\Users\Admin\AppData\Local\Temp\1013473001\71d6be49bb.exe

          Filesize

          1.9MB

          MD5

          e96cd9e1c8cbc927c9c445e155d5bd75

          SHA1

          6c8d7a80cb4635fda0f7b799ace942dcd10b3700

          SHA256

          9f1169888c4c2acd65e79928bb27a686204fa3b622b921a7ee56c7a735924eb6

          SHA512

          419cb0650a718f7356335745a64d441d8693c48181692bdfb22da508fa993e93772f5ee89ae5085e5ae3d04f28936b57e12e6704291be6acc45041744ba7f413

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4U637G.exe

          Filesize

          2.6MB

          MD5

          99cff6034a2010e18f19281afa021aec

          SHA1

          6b045ce6bc1d26d244c083dbc4381c1d38539700

          SHA256

          bda24b571a92286e33963d7790a6cada3b23b2d5b8c4099eb7f4922d41df113e

          SHA512

          eed961481c0678c7777e79d5d9fd3fad71d6af44fa74a704018ce5dd5290945fd28e5220ffc8b6ab8aca5497d2dd9f8f062f61ffc9a8e77aec62d525f1dc41f2

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f4R43.exe

          Filesize

          5.3MB

          MD5

          777d6a67707876286fe17d655c830ebf

          SHA1

          79867f542222556a1e256d800495f471d0c958f0

          SHA256

          4280ed645ef5b31060f54161c295196fc3ea72407fc1c466f43d21a96ffb133b

          SHA512

          3824620a7fbf59927bf61ed4cb0844a97e94e2f3d8c768b2530eea4b957212d81cb8364f7b1ce5e01f1c980f396bcd9df079ace9fc1bfeeec55f0a2c39167dd1

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w55K.exe

          Filesize

          1.7MB

          MD5

          82b70cb96dc208843a0380d75ff08f9b

          SHA1

          d6d8eeabc5868e73a39ff5c9fd86270bda3a48b5

          SHA256

          697d7f31a1d5adab597902ceb9228a77b6e84d776be1f49a610b04de25d87801

          SHA512

          7c33eb7aea7854aade6aa7c94b1ac5fde978e57904dd344bd4405edd6d7652d8c28cd3075c87e37306a89d333a740f7552d7f4ccdc42c0d64a008449b5bdd39d

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0b81.exe

          Filesize

          3.5MB

          MD5

          dec11b3cc0ee1492fbf2c3f8f5e21497

          SHA1

          0fbe6977002f563e309b75e36a89db3a33060254

          SHA256

          9223019e435ac3deb348e7ae211abe23c5f7bbccc4d2b9765a5cd1b7be82c06b

          SHA512

          c569ef71e1738da249b0efb35542f414392e7c3a620f4b7ca4f42498a32a2f87b5b1d39eb41b866ff6660f32082fe09c5b2d6bfe31ea73b8831b9370336dc04f

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1J17n3.exe

          Filesize

          3.1MB

          MD5

          11c23f104d7ecfcb5b535f22214c5dbe

          SHA1

          0899ffd81ea3727de16614c5f9e84749f8182552

          SHA256

          c5741977022e908fbe2c233df25c5d5c6b0b88af01a026acc6085f30793708ef

          SHA512

          eca9bf13c3f03db9508a83dc3abef5268a9fcd8ffc3307a832fd871196dfc4e09bc1c1416ff5f66c49b153cad22c22e14bd7eb3da11ba848641d88a984764388

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2U9131.exe

          Filesize

          1.7MB

          MD5

          ffbf4dac7f1ed0ade66186644f98132c

          SHA1

          dfb1a1993b0de0922174dce31e80df9508cd162a

          SHA256

          ea3d6a813bfa00a6fe5888fdb841e24063e24bf7723ac233df33d1e07129e23c

          SHA512

          7bdcbdc172e4b7fc1d1d072f3258e4a5144b065d4b2d327bca306eada4f70bca5fd9ee603b3e1d1f4c98b298e4032bcd83dfbf9eb2b85b5abce649769645e856

        • memory/648-111-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/960-119-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/2648-44-0x0000000000D40000-0x00000000013D9000-memory.dmp

          Filesize

          6.6MB

        • memory/2648-45-0x0000000000D40000-0x00000000013D9000-memory.dmp

          Filesize

          6.6MB

        • memory/3328-82-0x0000000000E00000-0x00000000010AE000-memory.dmp

          Filesize

          2.7MB

        • memory/3328-48-0x0000000000E00000-0x00000000010AE000-memory.dmp

          Filesize

          2.7MB

        • memory/3328-50-0x0000000000E00000-0x00000000010AE000-memory.dmp

          Filesize

          2.7MB

        • memory/3328-51-0x0000000000E00000-0x00000000010AE000-memory.dmp

          Filesize

          2.7MB

        • memory/3328-87-0x0000000000E00000-0x00000000010AE000-memory.dmp

          Filesize

          2.7MB

        • memory/3540-91-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-117-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-73-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-123-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-122-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-121-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-120-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-72-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-116-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-115-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-97-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-114-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-109-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-32-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-112-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3540-113-0x00000000005F0000-0x0000000000906000-memory.dmp

          Filesize

          3.1MB

        • memory/3644-107-0x0000000000400000-0x0000000000C67000-memory.dmp

          Filesize

          8.4MB

        • memory/3644-95-0x0000000000400000-0x0000000000C67000-memory.dmp

          Filesize

          8.4MB

        • memory/3644-88-0x0000000000400000-0x0000000000C67000-memory.dmp

          Filesize

          8.4MB

        • memory/3644-70-0x0000000000400000-0x0000000000C67000-memory.dmp

          Filesize

          8.4MB

        • memory/3644-77-0x0000000010000000-0x000000001001C000-memory.dmp

          Filesize

          112KB

        • memory/4608-35-0x0000000000BD0000-0x0000000000EE6000-memory.dmp

          Filesize

          3.1MB

        • memory/4608-21-0x0000000000BD0000-0x0000000000EE6000-memory.dmp

          Filesize

          3.1MB

        • memory/4780-40-0x00000000002F0000-0x000000000076E000-memory.dmp

          Filesize

          4.5MB

        • memory/4780-39-0x00000000002F0000-0x000000000076E000-memory.dmp

          Filesize

          4.5MB