Analysis

  • max time kernel
    143s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 05:34

General

  • Target

    72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5.exe

  • Size

    6.7MB

  • MD5

    45d661fec30aff1e60dce6ef425f67ea

  • SHA1

    4257001bdf4a5de56597f842f26cb0756582ed4d

  • SHA256

    72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5

  • SHA512

    ceb1c31aa21852b3f7e95c6a645096d3f73c5bfe035064dd99f55dd5c199e67cd97e5fe00e04bccd5760bb283ae5462958cf1f12f7582b80c1921d725dad5ab1

  • SSDEEP

    98304:XdbSNUhqi1RFivTCYf5VwurtCbcbxUx7dm7UpAtcbp3vGzJSWZ5lNddR+POEX:JSr4CvTCYf5VFtbl47gHc9viPlNddEt

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5.exe
    "C:\Users\Admin\AppData\Local\Temp\72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c5q09.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c5q09.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\R9J63.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\R9J63.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z48q3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z48q3.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3876
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T9299.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T9299.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1100
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3u31K.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3u31K.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 1520
          4⤵
          • Program crash
          PID:3680
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4v585w.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4v585w.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1224 -ip 1224
    1⤵
      PID:3488
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4688
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4v585w.exe

      Filesize

      2.6MB

      MD5

      46dfc30934fdf5265bb94682c9df6cef

      SHA1

      7b795842a8307a310b3175efea0091feda29b44a

      SHA256

      04253ef0c2e4aa2b6a05a0e69eb0e01ed1c0052479febfa94c50c938e1fb15fd

      SHA512

      711a760332345511faa0e4dcd478e7b075ef8f9f2423a82d4961623cae8dab3c094d3092f06056778c2b984f6bfc9308370202c3085de98531f7a197b7537f7c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c5q09.exe

      Filesize

      5.2MB

      MD5

      5b6e174db646b060cd6271fe5c73139c

      SHA1

      634e3a423c865e946f0bb462e33d93e5d496dd68

      SHA256

      9c15f3497ff89b41b6033a8ef960f09092998984865d0e74d06e087cda1a7370

      SHA512

      22ba90fbee59ee16215d8d8452cb0eabd1e9e5f5b726b08b4bbaa04ab793f12b1bdee3c99708216b921e2786f92f1454c5b12e94d1f8f7266cf057caae1223f4

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3u31K.exe

      Filesize

      2.8MB

      MD5

      6573693c2c60cf961bccc52212548798

      SHA1

      2feebb1fa6bb01383984b487e81a2ea95a30dd46

      SHA256

      69d63576968a32f9c76ca14bbf10993300fe50799a396f87ca58612c8838ef2f

      SHA512

      8da5314aef5c69193589a49db2eeb8853c4ac1acabb823ec4be0acc4b9683b4e8c4c686dff134c44a8191008c5b6dbf1484b163a418e1f160524927afe6bd420

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\R9J63.exe

      Filesize

      3.5MB

      MD5

      4450986f9cbc309a47a5606ebad7c968

      SHA1

      8b0453ae0013df1eb711710ca31199de44340ecd

      SHA256

      f37283506692b1d94af01c602dc03eefe85720eb5e36729077ae3a5c2faee68a

      SHA512

      57da1ebf425be25b64365e209e77e2b4be629625b00d3d72b965c266aca3211a5fd4e92367040503aaecd03778483d6fa850bbe6c7e0c7fee7c71644167a3565

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z48q3.exe

      Filesize

      3.0MB

      MD5

      7dc7a8d2e9d44cae10b9b55b65585ddc

      SHA1

      3e78d38a9ce837926831ea27a0efb1a262877334

      SHA256

      efbfd7a968dc584c166551f171937da09dd94178b8c27e09f5eab73d1641d0d0

      SHA512

      e33388557fcea27a9d5be98eb2dc308be8d5d8d3afcb0e27d8834a96c95ba41f97c47f59de8227fd13667e8692e9063162b1d60a84161f57e4f8905f6d6483fe

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2T9299.exe

      Filesize

      1.8MB

      MD5

      bf56486b61f1a99182f133ac8a3937e6

      SHA1

      36df5535aa7ac556ae518109824e06c99ea99245

      SHA256

      5fd0d95b773360005ba3a149d3f63e3998be1c1b78e91d17d03c79d2168bbb1e

      SHA512

      45e3b6019f707bc53408fe1862df69446ed5be8934df97d0d92d6339ad55e9f4a8affbb831ee12305d4c9bed3098b3816f5fd450f70f1c2e1d0dff5ca34b05f5

    • memory/1100-39-0x00000000007D0000-0x0000000000C64000-memory.dmp

      Filesize

      4.6MB

    • memory/1100-41-0x00000000007D0000-0x0000000000C64000-memory.dmp

      Filesize

      4.6MB

    • memory/1224-51-0x0000000000C30000-0x000000000112B000-memory.dmp

      Filesize

      5.0MB

    • memory/1224-45-0x0000000000C30000-0x000000000112B000-memory.dmp

      Filesize

      5.0MB

    • memory/1224-48-0x0000000000C30000-0x000000000112B000-memory.dmp

      Filesize

      5.0MB

    • memory/1224-49-0x0000000000C30000-0x000000000112B000-memory.dmp

      Filesize

      5.0MB

    • memory/1224-52-0x0000000000C30000-0x000000000112B000-memory.dmp

      Filesize

      5.0MB

    • memory/1436-74-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/2376-21-0x00000000007D0000-0x0000000000ADD000-memory.dmp

      Filesize

      3.1MB

    • memory/2376-35-0x00000000007D0000-0x0000000000ADD000-memory.dmp

      Filesize

      3.1MB

    • memory/2448-58-0x00000000000A0000-0x000000000034E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-67-0x00000000000A0000-0x000000000034E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-63-0x00000000000A0000-0x000000000034E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-59-0x00000000000A0000-0x000000000034E000-memory.dmp

      Filesize

      2.7MB

    • memory/2448-56-0x00000000000A0000-0x000000000034E000-memory.dmp

      Filesize

      2.7MB

    • memory/3876-46-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-72-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-62-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-33-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-50-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-68-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-69-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-70-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-71-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-80-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-47-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-75-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-76-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-77-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-78-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/3876-79-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB

    • memory/4688-61-0x0000000000510000-0x000000000081D000-memory.dmp

      Filesize

      3.1MB