Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 23:23

General

  • Target

    69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe

  • Size

    3.1MB

  • MD5

    4f2646500156298bd82c572e6c8e4062

  • SHA1

    44c4da3bd22fc6ac172a3847c3fbe9b88659c1ff

  • SHA256

    69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b

  • SHA512

    50235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39

  • SSDEEP

    49152:icm/mmZYj4ofA2jiwMLgUg6UfV0yRVgH1oiZnus6:GHi4ofA2jieDVdRVK1Dnus

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:8080

101.99.92.189:8080

Mutex

d5gQ6Zf7Tzih1Pi1

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe
    "C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe
        "C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2904
      • C:\Users\Admin\AppData\Local\Temp\1013845001\13f10ddfe9.exe
        "C:\Users\Admin\AppData\Local\Temp\1013845001\13f10ddfe9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1572
      • C:\Users\Admin\AppData\Local\Temp\1013846001\3284f3b4fd.exe
        "C:\Users\Admin\AppData\Local\Temp\1013846001\3284f3b4fd.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RLHRIIGD\download[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe

    Filesize

    1.8MB

    MD5

    58f824a8f6a71da8e9a1acc97fc26d52

    SHA1

    b0e199e6f85626edebbecd13609a011cf953df69

    SHA256

    5e5b808ed64c4f40e07a4894e1da294e364383f0a51adb7ec8c7568afba3eb17

    SHA512

    7d6c752369ea83bad34873d8603c413e9372ff66adcaad11e7f23d3ce85827e057444b30eadf927329191825aef4dc37a1e68c30b71fae4ce6f53708102fb461

  • C:\Users\Admin\AppData\Local\Temp\1013845001\13f10ddfe9.exe

    Filesize

    1.9MB

    MD5

    2920e7cc2d1445dac674e5a361acdf93

    SHA1

    ae68904f35149434cb772fa55be52a94bb91c39a

    SHA256

    3dadaab5000b3129bc9844fff329754a7e3c20fa364dfd4dcd9ccbf531fce2a9

    SHA512

    e5ba86de23497ebf4d0204bf5db9e04c9f4999e0bc3741c730c2f237ad12dc49bf9a1a8f8186c42be3338e0fbbcb20d363c87c2f8954ae712aed9bfbe90582ef

  • C:\Users\Admin\AppData\Local\Temp\1013846001\3284f3b4fd.exe

    Filesize

    2.5MB

    MD5

    2a78ce9f3872f5e591d643459cabe476

    SHA1

    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

    SHA256

    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

    SHA512

    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

  • \Users\Admin\AppData\Local\Temp\YEfKDFuft5DwerC53GKwD\Y-Cleaner.exe

    Filesize

    1.4MB

    MD5

    a8cf5621811f7fac55cfe8cb3fa6b9f6

    SHA1

    121356839e8138a03141f5f5856936a85bd2a474

    SHA256

    614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c

    SHA512

    4479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd

  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    3.1MB

    MD5

    4f2646500156298bd82c572e6c8e4062

    SHA1

    44c4da3bd22fc6ac172a3847c3fbe9b88659c1ff

    SHA256

    69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b

    SHA512

    50235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39

  • memory/1572-102-0x0000000000400000-0x0000000000C6A000-memory.dmp

    Filesize

    8.4MB

  • memory/1572-66-0x0000000000400000-0x0000000000C6A000-memory.dmp

    Filesize

    8.4MB

  • memory/1572-89-0x0000000000400000-0x0000000000C6A000-memory.dmp

    Filesize

    8.4MB

  • memory/1572-88-0x0000000000400000-0x0000000000C6A000-memory.dmp

    Filesize

    8.4MB

  • memory/1572-116-0x0000000000400000-0x0000000000C6A000-memory.dmp

    Filesize

    8.4MB

  • memory/1572-93-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1572-153-0x0000000000400000-0x0000000000C6A000-memory.dmp

    Filesize

    8.4MB

  • memory/2136-3-0x0000000000B00000-0x0000000000E28000-memory.dmp

    Filesize

    3.2MB

  • memory/2136-0-0x0000000000B00000-0x0000000000E28000-memory.dmp

    Filesize

    3.2MB

  • memory/2136-2-0x0000000000B01000-0x0000000000B69000-memory.dmp

    Filesize

    416KB

  • memory/2136-5-0x0000000000B00000-0x0000000000E28000-memory.dmp

    Filesize

    3.2MB

  • memory/2136-18-0x0000000000B00000-0x0000000000E28000-memory.dmp

    Filesize

    3.2MB

  • memory/2136-1-0x0000000077630000-0x0000000077632000-memory.dmp

    Filesize

    8KB

  • memory/2136-19-0x0000000000B01000-0x0000000000B69000-memory.dmp

    Filesize

    416KB

  • memory/2332-104-0x0000000000420000-0x0000000000477000-memory.dmp

    Filesize

    348KB

  • memory/2812-38-0x0000000006A80000-0x0000000006EF6000-memory.dmp

    Filesize

    4.5MB

  • memory/2812-23-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-64-0x0000000006A80000-0x00000000072EA000-memory.dmp

    Filesize

    8.4MB

  • memory/2812-63-0x0000000006A80000-0x00000000072EA000-memory.dmp

    Filesize

    8.4MB

  • memory/2812-58-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-45-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-67-0x0000000006A80000-0x0000000006EF6000-memory.dmp

    Filesize

    4.5MB

  • memory/2812-172-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-44-0x0000000001331000-0x0000000001399000-memory.dmp

    Filesize

    416KB

  • memory/2812-85-0x0000000006A80000-0x00000000072EA000-memory.dmp

    Filesize

    8.4MB

  • memory/2812-87-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-43-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-170-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-168-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-37-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-101-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-166-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-46-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-115-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-21-0x0000000001331000-0x0000000001399000-memory.dmp

    Filesize

    416KB

  • memory/2812-164-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-162-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-22-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-20-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-154-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-156-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-158-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2812-160-0x0000000001330000-0x0000000001658000-memory.dmp

    Filesize

    3.2MB

  • memory/2904-119-0x0000000009210000-0x0000000009330000-memory.dmp

    Filesize

    1.1MB

  • memory/2904-117-0x0000000000D60000-0x0000000000D6E000-memory.dmp

    Filesize

    56KB

  • memory/2904-40-0x0000000000E10000-0x0000000001286000-memory.dmp

    Filesize

    4.5MB

  • memory/2904-41-0x0000000000E10000-0x0000000001286000-memory.dmp

    Filesize

    4.5MB

  • memory/2904-42-0x0000000000E10000-0x0000000001286000-memory.dmp

    Filesize

    4.5MB

  • memory/2904-68-0x0000000000E10000-0x0000000001286000-memory.dmp

    Filesize

    4.5MB