Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 03:41

General

  • Target

    2e1216e1faf698fc36aa46c84f69731870bd927c992b46d1f32165531a4afac1.exe

  • Size

    6.7MB

  • MD5

    2da9478f254591c1a28e5a07e77cbd80

  • SHA1

    7a0dc9c461ee6bc2958fdbfc898a75c0ce3513da

  • SHA256

    2e1216e1faf698fc36aa46c84f69731870bd927c992b46d1f32165531a4afac1

  • SHA512

    6ebb7cc82bd261a258dce7f45bf1aa7465586bc40eb339ad80a53e1853d0a4b7ce4154d4368f4cd943e43897845eab960edf3ebbe5f4405fb904ab2ab1f2751f

  • SSDEEP

    98304:N6U0ezBu2rNiE8HpCMsYM10sWPxkgx89H9DvSM7jBd59ENBIV34Khubt0MGPyOxm:NXbk2XOpCMvM1aPXe1vS2PgtbtIPz

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e1216e1faf698fc36aa46c84f69731870bd927c992b46d1f32165531a4afac1.exe
    "C:\Users\Admin\AppData\Local\Temp\2e1216e1faf698fc36aa46c84f69731870bd927c992b46d1f32165531a4afac1.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Z5x56.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Z5x56.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\w1x65.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\w1x65.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1e52K8.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1e52K8.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4776
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1552
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2q0571.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2q0571.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4360
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E99a.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E99a.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 1476
          4⤵
          • Program crash
          PID:4896
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m490H.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m490H.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5100
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4868 -ip 4868
    1⤵
      PID:3116
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2588
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m490H.exe

      Filesize

      2.7MB

      MD5

      79ec8e22792c9776e7876aee4594b2b9

      SHA1

      2301661f8aaf0d64384dd88a3961ec3b218dcc81

      SHA256

      b7397e7ccd3288f6c04e12c1d46f8a159882dbb60ccf8288db981475842fd7a0

      SHA512

      27c97965661bfcb98ea88c0645c708f4183b1a57483bf895a46e4f01d43f5c1e301f73cb993a5750902f1202eb79487b5a10a741ccd80519e0ee868185f0b072

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Z5x56.exe

      Filesize

      5.1MB

      MD5

      e2e6110a572f0c7a3b04ba486c213ee9

      SHA1

      ad4bbe72cd9dec84648931a0abcb9b82b9490c6f

      SHA256

      1622824a981203fc9c512404c7143d3dfee4f0b3c63fd077e6d3a9011d64f959

      SHA512

      a014ab32eb29eec94e308b93850dfb5e1e9b2c747362104f3bf3ecda82e37b667de1fe46225ada1717ab8783d59916443406da882710300f919d9279677559ae

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E99a.exe

      Filesize

      2.7MB

      MD5

      0c057a2ed25268502ca06132204096fb

      SHA1

      bab3a133827d205f4c87f3fb46e7b3bb13a9713a

      SHA256

      bdf3d2ca6645a9d5673f48b11f098dbde11af32e744ac4be1081d4df49f33342

      SHA512

      4ac6bb125a39c6a46339ccc8329425fb25450b11138dbcf63391d6980940f902aa2fb5710fdda4321ca9447f144f705f1f8eb3598a157f794cb3d183643c2af0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\w1x65.exe

      Filesize

      3.5MB

      MD5

      65f387e79bc3888031a82bf0fb91e659

      SHA1

      bfce6d6cb371228539bed9cafb2256d816078239

      SHA256

      394884edbfff5209341b9a4dfe67568e86df515914e01e87617c5e3831a504f9

      SHA512

      833c8bbfa933603822a698c1ac1398927243ed9e48c4ebb8d2128cc3b5bab761c25474389d1bb485dc7bdcbef7e5995ccffc514e7d3515b15e2930a1a39add93

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1e52K8.exe

      Filesize

      2.9MB

      MD5

      f5a45bbd0f3499d7289ff6716cfa314b

      SHA1

      5f6847af9b3f90f416b92f3fdd10050fc7b781bb

      SHA256

      21e68acd2b24f8ffdd2b03eba18955a41d47ca2b356cefd983f1c089054f7551

      SHA512

      aa697ac9c08fc4d80e0cad59358662d428f4200899e06189f63a4e7b4637ba885cc3f3d5ab3d3b0249293e354cbf6b242e5756c76bb48a0126a141743ca60241

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2q0571.exe

      Filesize

      1.8MB

      MD5

      82285bf8126672de428a4b4e5c65ad7b

      SHA1

      7442447725ad0383404c54a48289c1c68243d329

      SHA256

      3dd86deeca47d5b50603efc404ab3784e7256307880d0cdb68d180bd7a604036

      SHA512

      c122ceea3989a7e70d902f27c8e69d649d822c331850453fb2d50e338fc775251a45133ba7e671393c9c4bfee09530f8d58d51aae4c071ed1cd9a15c4744510f

    • memory/1292-59-0x00000000004A0000-0x0000000000752000-memory.dmp

      Filesize

      2.7MB

    • memory/1292-57-0x00000000004A0000-0x0000000000752000-memory.dmp

      Filesize

      2.7MB

    • memory/1292-58-0x00000000004A0000-0x0000000000752000-memory.dmp

      Filesize

      2.7MB

    • memory/1292-65-0x00000000004A0000-0x0000000000752000-memory.dmp

      Filesize

      2.7MB

    • memory/1292-62-0x00000000004A0000-0x0000000000752000-memory.dmp

      Filesize

      2.7MB

    • memory/1552-68-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-72-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-80-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-77-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-51-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-76-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-75-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-33-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-74-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-73-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-46-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-60-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-47-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-69-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-66-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-67-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/2372-79-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/2588-71-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB

    • memory/4360-39-0x0000000000FB0000-0x0000000001440000-memory.dmp

      Filesize

      4.6MB

    • memory/4360-41-0x0000000000FB0000-0x0000000001440000-memory.dmp

      Filesize

      4.6MB

    • memory/4776-21-0x0000000000030000-0x000000000034F000-memory.dmp

      Filesize

      3.1MB

    • memory/4776-35-0x0000000000030000-0x000000000034F000-memory.dmp

      Filesize

      3.1MB

    • memory/4868-45-0x0000000000D50000-0x000000000123F000-memory.dmp

      Filesize

      4.9MB

    • memory/4868-53-0x0000000000D50000-0x000000000123F000-memory.dmp

      Filesize

      4.9MB

    • memory/4868-52-0x0000000000D50000-0x000000000123F000-memory.dmp

      Filesize

      4.9MB

    • memory/4868-48-0x0000000000D50000-0x000000000123F000-memory.dmp

      Filesize

      4.9MB

    • memory/5100-50-0x0000000000FF0000-0x000000000130F000-memory.dmp

      Filesize

      3.1MB