Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 02:44

General

  • Target

    69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe

  • Size

    3.1MB

  • MD5

    4f2646500156298bd82c572e6c8e4062

  • SHA1

    44c4da3bd22fc6ac172a3847c3fbe9b88659c1ff

  • SHA256

    69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b

  • SHA512

    50235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39

  • SSDEEP

    49152:icm/mmZYj4ofA2jiwMLgUg6UfV0yRVgH1oiZnus6:GHi4ofA2jieDVdRVK1Dnus

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:8080

101.99.92.189:8080

Mutex

d5gQ6Zf7Tzih1Pi1

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 2 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe
    "C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe
        "C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1700
      • C:\Users\Admin\AppData\Local\Temp\1013886001\9f8cc1807d.exe
        "C:\Users\Admin\AppData\Local\Temp\1013886001\9f8cc1807d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4420
      • C:\Users\Admin\AppData\Local\Temp\1013887001\5b85bf31d8.exe
        "C:\Users\Admin\AppData\Local\Temp\1013887001\5b85bf31d8.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2756
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2748
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2312
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe

    Filesize

    1.8MB

    MD5

    58f824a8f6a71da8e9a1acc97fc26d52

    SHA1

    b0e199e6f85626edebbecd13609a011cf953df69

    SHA256

    5e5b808ed64c4f40e07a4894e1da294e364383f0a51adb7ec8c7568afba3eb17

    SHA512

    7d6c752369ea83bad34873d8603c413e9372ff66adcaad11e7f23d3ce85827e057444b30eadf927329191825aef4dc37a1e68c30b71fae4ce6f53708102fb461

  • C:\Users\Admin\AppData\Local\Temp\1013886001\9f8cc1807d.exe

    Filesize

    2.5MB

    MD5

    2a78ce9f3872f5e591d643459cabe476

    SHA1

    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

    SHA256

    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

    SHA512

    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

  • C:\Users\Admin\AppData\Local\Temp\1013887001\5b85bf31d8.exe

    Filesize

    1.8MB

    MD5

    8acdb762884b5b158baa97ef82092801

    SHA1

    5f0e9409918f923e51e7c5443bd595fa3191aa37

    SHA256

    cebd39057210ff489a2ce3bec47d182efdb42d1a44c6be80919bb7f15a653d8c

    SHA512

    81a49ca000c783a3c1f86d23ad2d8572f0598a40cbf5feca9e467ca5d544c753a773f8ce481dcab0147711e5eeab743c86db1545a52d7ded51eff82f2690e736

  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    3.1MB

    MD5

    4f2646500156298bd82c572e6c8e4062

    SHA1

    44c4da3bd22fc6ac172a3847c3fbe9b88659c1ff

    SHA256

    69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b

    SHA512

    50235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39

  • memory/1144-134-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/1700-77-0x0000000007B90000-0x0000000008134000-memory.dmp

    Filesize

    5.6MB

  • memory/1700-79-0x00000000075C0000-0x00000000075CA000-memory.dmp

    Filesize

    40KB

  • memory/1700-78-0x0000000007A40000-0x0000000007AD2000-memory.dmp

    Filesize

    584KB

  • memory/1700-45-0x0000000000A10000-0x0000000000E86000-memory.dmp

    Filesize

    4.5MB

  • memory/1700-108-0x00000000091E0000-0x0000000009246000-memory.dmp

    Filesize

    408KB

  • memory/1700-51-0x0000000000A10000-0x0000000000E86000-memory.dmp

    Filesize

    4.5MB

  • memory/1700-48-0x0000000007420000-0x00000000074BC000-memory.dmp

    Filesize

    624KB

  • memory/1700-47-0x0000000000A10000-0x0000000000E86000-memory.dmp

    Filesize

    4.5MB

  • memory/1700-46-0x0000000000A10000-0x0000000000E86000-memory.dmp

    Filesize

    4.5MB

  • memory/2312-120-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/2748-54-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/2748-53-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/2756-106-0x00000000000B0000-0x000000000053F000-memory.dmp

    Filesize

    4.6MB

  • memory/2756-95-0x00000000000B0000-0x000000000053F000-memory.dmp

    Filesize

    4.6MB

  • memory/2756-117-0x00000000000B0000-0x000000000053F000-memory.dmp

    Filesize

    4.6MB

  • memory/2756-113-0x00000000000B0000-0x000000000053F000-memory.dmp

    Filesize

    4.6MB

  • memory/2756-110-0x00000000000B0000-0x000000000053F000-memory.dmp

    Filesize

    4.6MB

  • memory/3432-75-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-109-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-21-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-20-0x0000000000121000-0x0000000000189000-memory.dmp

    Filesize

    416KB

  • memory/3432-26-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-131-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-129-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-16-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-80-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-127-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-23-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-125-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-104-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-123-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-121-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-22-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-49-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-112-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-24-0x0000000000121000-0x0000000000189000-memory.dmp

    Filesize

    416KB

  • memory/3432-115-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/3432-25-0x0000000000120000-0x0000000000448000-memory.dmp

    Filesize

    3.2MB

  • memory/4420-97-0x0000000000D00000-0x0000000000D57000-memory.dmp

    Filesize

    348KB

  • memory/4516-2-0x0000000000581000-0x00000000005E9000-memory.dmp

    Filesize

    416KB

  • memory/4516-3-0x0000000000580000-0x00000000008A8000-memory.dmp

    Filesize

    3.2MB

  • memory/4516-0-0x0000000000580000-0x00000000008A8000-memory.dmp

    Filesize

    3.2MB

  • memory/4516-4-0x0000000000580000-0x00000000008A8000-memory.dmp

    Filesize

    3.2MB

  • memory/4516-19-0x0000000000581000-0x00000000005E9000-memory.dmp

    Filesize

    416KB

  • memory/4516-18-0x0000000000580000-0x00000000008A8000-memory.dmp

    Filesize

    3.2MB

  • memory/4516-1-0x0000000077AC4000-0x0000000077AC6000-memory.dmp

    Filesize

    8KB