Analysis

  • max time kernel
    143s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 23:30

General

  • Target

    78dc3d054a62efba0647cf9886bb708833dc4f6dc97cf026ac301770c63152d9.exe

  • Size

    6.8MB

  • MD5

    577706541e1f964c660c7f7deb6c7087

  • SHA1

    4664f98029e95293a7a2d7e64ba95aa8a0aa0d00

  • SHA256

    78dc3d054a62efba0647cf9886bb708833dc4f6dc97cf026ac301770c63152d9

  • SHA512

    e427fba6d72030ee045b376464e8bfad31a7b254770ed73cc5c3af9bc2708f3e9be5a49f589cf0c1aee3297e46c6463ab5581e5d6e151f2e3f04727cdeead1c1

  • SSDEEP

    196608:NNX8Hq5Jwj9m1HAqchx/6yjpVithdS2AqXKz+:NNXBWmlU6yjpVf2JJ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

https://mindhandru.buzz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://mindhandru.buzz/api

https://prisonyfork.buzz/api

https://rebuildeso.buzz/api

https://scentniej.buzz/api

https://inherineau.buzz/api

https://screwamusresz.buzz/api

https://appliacnesot.buzz/api

https://cashfuzysao.buzz/api

https://hummskitnj.buzz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78dc3d054a62efba0647cf9886bb708833dc4f6dc97cf026ac301770c63152d9.exe
    "C:\Users\Admin\AppData\Local\Temp\78dc3d054a62efba0647cf9886bb708833dc4f6dc97cf026ac301770c63152d9.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X2U24.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X2U24.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u4W90.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u4W90.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2480
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1S30B0.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1S30B0.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2468
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2A8415.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2A8415.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3164
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3s84V.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3s84V.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 1560
          4⤵
          • Program crash
          PID:4440
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4H438c.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4H438c.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4576
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 1712 -ip 1712
    1⤵
      PID:2488
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4884
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4H438c.exe

      Filesize

      2.6MB

      MD5

      f58767e3ea29a2e2db80e11dc3611464

      SHA1

      93c11f84ab43eef8ed51a5093a84f57b6de2c04e

      SHA256

      b9875c7a5745b114964aeb139f6e2054df6385f2802c437c423b8f97cc6a51b2

      SHA512

      be9685063d61979e1e418d94e7114583901069fdc4fadf68c1f4884f3b6a7e8c6a9689b6ea030b49a6de4f2c2a5f35ef073a38846994134bc737402012effabc

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X2U24.exe

      Filesize

      5.2MB

      MD5

      1a4912d50adf9ec92d2742759adc8e9e

      SHA1

      4ed03ca1e9b0f6fcccb9723d8014bab7d52a8526

      SHA256

      a636fea3a3c4701841e3579a4898f5b5349cfb01b21c089567ecd02c8506898e

      SHA512

      b6dd5fa959113dc50fc66aea9ba825a322cac7bf0666cfcc2950ea5da80a4c3f2be0aae2be217cf2cabe811094bb4694f68f2063bbc7d84c33be3a0ba4fe7889

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3s84V.exe

      Filesize

      5.0MB

      MD5

      cbd2fa27b23ef8d22b069da99ab7a85e

      SHA1

      44713114ba5e9053012b0ad2fba3abbe20bff5fb

      SHA256

      91d789fa7a06fada03106928510285e633209cd425d7f66144a9dc56ed6c313a

      SHA512

      5128fa342572315bd13eb4d424179b0182355f733f741ad185b476a7d0eac111dd000405c9034b0628934a6e3a3a0ad920c2d2a2afde43c1cb27295f13c420f2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u4W90.exe

      Filesize

      3.6MB

      MD5

      070c0bd87203210edc534ed7975c8e58

      SHA1

      08b0eac3157999a801ed3b2b29c9927adc8c6360

      SHA256

      d76d76af7bd374fab6538a7479764018def057091a688cb7301bd94cecb91b7b

      SHA512

      569448ef0de81565276cda51a600fcd6c0f4462fa25db14ff2fe3602131565bd6214712427d86bbc3e4423619c0f9075f8046ffb6e33d68ef22738dd73c8306d

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1S30B0.exe

      Filesize

      3.1MB

      MD5

      f8426018415e4c1bdc76bc233337141f

      SHA1

      c6f93ab34c116587de7251a33d9b9499820314aa

      SHA256

      b5b3fb0ee2b347d9626e7e183d49e94ca22af73a9189283238bf006c4cee2c23

      SHA512

      31a4fa7c86d59913dd56ef9c2e14404f1d88bf0e1d0510df297b993a524ac8d1aed3571099d88749ca6baa80b995bfa82638b2a83e21388f563e85d4c8df2bac

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2A8415.exe

      Filesize

      1.8MB

      MD5

      646b8b4f1120776d924259da33f0e73d

      SHA1

      db1fc3f2de367def833b34dfc6228ea3e185815d

      SHA256

      bcaff60055929f46412dd46cfe9f59413be788904cb1d55f794ecb5ef0409cba

      SHA512

      762b7dd5102972a58a54b8a9b818bdccc405ea05c6d3e35a9c2387e52c13b954bbb5df37de31fbea3877e57f0a75965818932619c03ebc8693af0eecc65b5744

    • memory/1344-74-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/1712-47-0x0000000000070000-0x000000000057A000-memory.dmp

      Filesize

      5.0MB

    • memory/1712-51-0x0000000000070000-0x000000000057A000-memory.dmp

      Filesize

      5.0MB

    • memory/1712-43-0x0000000000070000-0x000000000057A000-memory.dmp

      Filesize

      5.0MB

    • memory/1712-49-0x0000000000070000-0x000000000057A000-memory.dmp

      Filesize

      5.0MB

    • memory/1912-32-0x00000000002A0000-0x00000000005C2000-memory.dmp

      Filesize

      3.1MB

    • memory/1912-21-0x00000000002A0000-0x00000000005C2000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-45-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-58-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-46-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-50-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-71-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-77-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-48-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-70-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-78-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-72-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-33-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-76-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-75-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-67-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-68-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/2468-69-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-38-0x0000000000970000-0x0000000000DFB000-memory.dmp

      Filesize

      4.5MB

    • memory/3164-40-0x0000000000970000-0x0000000000DFB000-memory.dmp

      Filesize

      4.5MB

    • memory/4576-56-0x0000000000220000-0x00000000004C4000-memory.dmp

      Filesize

      2.6MB

    • memory/4576-55-0x0000000000220000-0x00000000004C4000-memory.dmp

      Filesize

      2.6MB

    • memory/4576-63-0x0000000000220000-0x00000000004C4000-memory.dmp

      Filesize

      2.6MB

    • memory/4576-60-0x0000000000220000-0x00000000004C4000-memory.dmp

      Filesize

      2.6MB

    • memory/4576-57-0x0000000000220000-0x00000000004C4000-memory.dmp

      Filesize

      2.6MB

    • memory/4884-66-0x0000000000C40000-0x0000000000F62000-memory.dmp

      Filesize

      3.1MB