Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 23:14

General

  • Target

    07ea371c105b118080fe316b39a8bc08a1eb083850fe442bdc5fa98e92ad98e6N.exe

  • Size

    2.9MB

  • MD5

    f7b231248b6be09b28fee0c76e893ff0

  • SHA1

    c3f203454c46f43e8eb1322148c2ab0762fe4941

  • SHA256

    07ea371c105b118080fe316b39a8bc08a1eb083850fe442bdc5fa98e92ad98e6

  • SHA512

    0690b14ffa17ce6a5854d6515b9b8ef3558ac7142b34f6b56a12fbc53393409eb30b220a7ab4b62188a4ab45002e17d4209e6bedf8440843fe8060dc9fcc81ad

  • SSDEEP

    49152:aVlzUpabk4K0uM6uDjQSMBk7mKpJlsarEiBgWO:a/zUp2+0uME67mKfqWE

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07ea371c105b118080fe316b39a8bc08a1eb083850fe442bdc5fa98e92ad98e6N.exe
    "C:\Users\Admin\AppData\Local\Temp\07ea371c105b118080fe316b39a8bc08a1eb083850fe442bdc5fa98e92ad98e6N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe
        "C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe
          "C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1784
      • C:\Users\Admin\AppData\Local\Temp\1016610001\AwT7h8g.exe
        "C:\Users\Admin\AppData\Local\Temp\1016610001\AwT7h8g.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe

    Filesize

    747KB

    MD5

    8a9cb17c0224a01bd34b46495983c50a

    SHA1

    00296ea6a56f6e10a0f1450a20c5fb329b8856c1

    SHA256

    3d51b9523b387859bc0d94246dfb216cfa82f9d650c8d11be11ed67f70e7440b

    SHA512

    1472e4670f469c43227b965984ecc223a526f6284363d8e08a3b5b55e602ccce62df4bc49939ee5bd7df7b0c26e20da896b084eccab767f8728e6bf14d71c840

  • C:\Users\Admin\AppData\Local\Temp\1016610001\AwT7h8g.exe

    Filesize

    625KB

    MD5

    bc6009246c4e40f200cad9bdaaf25f50

    SHA1

    70ee7cc10e5ae2f4bfffa93a8fc816c6142e1fcd

    SHA256

    83d5abb72f82fb51e926474e2b1bc1b88abf082d2cf8ef640abc92d93dfb1170

    SHA512

    65ae81b9bf33b169df5975b577ea931a152e4faadf0572e0edebe7cbf4774a64799e0495820932792c9829c38771178cd4b5ea2e279a071852920259eedc021e

  • C:\Users\Admin\AppData\Local\Temp\1016655001\ON7ZDqr.exe

    Filesize

    64KB

    MD5

    cb47d743aecb8f9c1a4ef17760e98f98

    SHA1

    03ae2eda6143d5468cb9de165b949670ba5845a8

    SHA256

    0c62822caf699fed331ee5cb7db85b3b42046027b2fb50624630fa8b6f93cb85

    SHA512

    19354c17943c516d75ef29aed48572ad1a9e91874782bdb7adf99a07baeebb822e2c0c2971794b61ca5c97d1aa90c65bb76538c605521ad55deb01e1867e956e

  • C:\Users\Admin\AppData\Local\Temp\Cab9B57.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9B7A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    2.9MB

    MD5

    f7b231248b6be09b28fee0c76e893ff0

    SHA1

    c3f203454c46f43e8eb1322148c2ab0762fe4941

    SHA256

    07ea371c105b118080fe316b39a8bc08a1eb083850fe442bdc5fa98e92ad98e6

    SHA512

    0690b14ffa17ce6a5854d6515b9b8ef3558ac7142b34f6b56a12fbc53393409eb30b220a7ab4b62188a4ab45002e17d4209e6bedf8440843fe8060dc9fcc81ad

  • \Users\Admin\AppData\Roaming\gdi32.dll

    Filesize

    613KB

    MD5

    5a59fd9f02326591f6374b92039a0dc8

    SHA1

    2d2b2f3f9ff0cb61ec69895320074172bf595e8e

    SHA256

    c9381a6fc95818e37ad3264c08c927834c1dd3abaf37122e94b422875147eda5

    SHA512

    80c3af88f3ca4873d5220686734489c018d814d7e38335e0649b03e76d677d7bea455e26b283c73899579891c11f8d3744263bb13e5d67cc3d6c9c0fd9a94a14

  • memory/1784-57-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1784-61-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1784-48-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1784-49-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1784-50-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1784-51-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1784-52-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1784-54-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1784-47-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2412-4-0x0000000000130000-0x0000000000457000-memory.dmp

    Filesize

    3.2MB

  • memory/2412-1-0x00000000774E0000-0x00000000774E2000-memory.dmp

    Filesize

    8KB

  • memory/2412-2-0x0000000000131000-0x000000000015F000-memory.dmp

    Filesize

    184KB

  • memory/2412-3-0x0000000000130000-0x0000000000457000-memory.dmp

    Filesize

    3.2MB

  • memory/2412-20-0x0000000000130000-0x0000000000457000-memory.dmp

    Filesize

    3.2MB

  • memory/2412-0-0x0000000000130000-0x0000000000457000-memory.dmp

    Filesize

    3.2MB

  • memory/2412-15-0x00000000069A0000-0x0000000006CC7000-memory.dmp

    Filesize

    3.2MB

  • memory/2412-14-0x00000000069A0000-0x0000000006CC7000-memory.dmp

    Filesize

    3.2MB

  • memory/2712-77-0x0000000000F90000-0x0000000001032000-memory.dmp

    Filesize

    648KB

  • memory/2804-23-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-58-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-59-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-28-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-75-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-27-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-26-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-82-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-90-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-24-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-22-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-118-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-119-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-120-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-121-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-21-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-132-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-133-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB

  • memory/2804-134-0x0000000000020000-0x0000000000347000-memory.dmp

    Filesize

    3.2MB