Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 04:53

General

  • Target

    8e8ce9a42c115adc012cc0427396035583aee4595a79a35a4961e143560600ba.exe

  • Size

    6.7MB

  • MD5

    6f7be57fd97b503da766a9ffe09f355f

  • SHA1

    4b7f48a00452b53da5540a42d40ca5327d1ec7ab

  • SHA256

    8e8ce9a42c115adc012cc0427396035583aee4595a79a35a4961e143560600ba

  • SHA512

    aae429fada7d3a264c886fc2dc114b9cda26c55fa1ff782919ca002c03bd3740d1f9524fcc61f2241fdaa3af3f2780eac68dd6a4af0d4c94aead35ca297d176a

  • SSDEEP

    196608:q/QLgZTCuW51rnoyyYpa3m36er6T9a5yyB3haaZmCpuT:qoKmuk9oZma3mKe2bMxaMmC

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e8ce9a42c115adc012cc0427396035583aee4595a79a35a4961e143560600ba.exe
    "C:\Users\Admin\AppData\Local\Temp\8e8ce9a42c115adc012cc0427396035583aee4595a79a35a4961e143560600ba.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t8O23.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t8O23.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\B6g86.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\B6g86.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3100
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Y45a2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Y45a2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:396
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:912
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2K3171.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2K3171.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2064
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S06H.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S06H.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 1540
          4⤵
          • Program crash
          PID:4200
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m826F.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m826F.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3512
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4440 -ip 4440
    1⤵
      PID:4368
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3452
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m826F.exe

      Filesize

      2.7MB

      MD5

      0f57c7a8b420e451c9f4dfe710d0dcd3

      SHA1

      ce586063030b771b50e0527f02ab8c11e75901b5

      SHA256

      bc3b18240bfa7834a398945b207b76c4445be32e590ef8459b41e4423f737ad3

      SHA512

      b22c22d5c7221611d6d7bd733e80e7f6105c3d161903a4dfe91ec460b7b0d26131ed3a4140a1f104382e3a721a41b7c490ff08cd3e6b62b9f1663752b897b3f0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t8O23.exe

      Filesize

      5.2MB

      MD5

      628a04839efb2acfdbab4b081e1f22c6

      SHA1

      fcc1f9057d462ee199177729e121b7033a36a893

      SHA256

      8bc19052e88e796cdbf3e081d0ca3328822a12edbcfe76312eee51e0c91a5560

      SHA512

      3bb25afb01c80a8131b17381e45707c8b9352d0e76cf1ef65a5302f2f7bde0b5f982cbf539ffd545748e2ae4748ce3df96039edc5d389c451ffd4250c96e0227

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S06H.exe

      Filesize

      2.8MB

      MD5

      294973cc7d054c815e46463c8a810909

      SHA1

      68d9f661fb491b66b24c9bd728f7342d158126fc

      SHA256

      a796735b2eb05d1675d8d18ac57fc4ba825f9638be260aebeae0d08db43ca7ca

      SHA512

      1890f8f7e8d162f28acf1ab0ab46acd62469a7b0d9eceb7da56a4643a2125a0f90e3cb4d2909e5cf03dbb8815ed18dcfd6b2757a5feb388c0e535988102be372

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\B6g86.exe

      Filesize

      3.6MB

      MD5

      fb5f4b55a25278091df8830453b863bc

      SHA1

      00238b312c538529724f8344124c7e3fef0bc9eb

      SHA256

      6d5990e4334156f846b93a5a650e5f715bbc6d4620b6dd85eb4c98b7313e1c2a

      SHA512

      485d0429dcaf1120fa3cbb68aeb11e5ca3012738cbfc7d46eca2d7aae4603686918e380110c15a56d9ea803d773725f69bd5e32f9ebd274908c4dc45f49b2b0f

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Y45a2.exe

      Filesize

      2.9MB

      MD5

      bce8d1c24aaa492237eef8ab39403025

      SHA1

      22080faaa8259eed4723eee0d045890e866b9d8d

      SHA256

      a5e65380e98c1f0a3f8552bcd35090f14cfb74973ed39b7b5482d3d42a78e08a

      SHA512

      d1bcf783c8440d1186ac765ae524f3d9be91fb09ab2ba3b2a93059111668dcbde8cb0f666617bae33b5d862ec763a19dbaa63da223d8e052f28245e1417145fd

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2K3171.exe

      Filesize

      1.8MB

      MD5

      d96503971b338f5b4db28e9f306a1fad

      SHA1

      2b75e6f5537b01ae1fdc43fbc666b4cb300e50cc

      SHA256

      c1ddf685bda82f05dd6c3730103fcd0c7bba4d2ef14fcca5e57c622db31873b5

      SHA512

      adaa96475e3a4e1392c51f18c86ee296e665fd07c2ab0d55290c3ee9782c326271ce8e8a58f6e15805edae23e03142d12d212aba2179b2ce8be9d41cb23ad87f

    • memory/396-21-0x0000000000B90000-0x0000000000EC1000-memory.dmp

      Filesize

      3.2MB

    • memory/396-34-0x0000000000B90000-0x0000000000EC1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-71-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-76-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-80-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-45-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-46-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-79-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-78-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-49-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-77-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-69-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-33-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-70-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-56-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-75-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-72-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/912-63-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/1676-54-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/1676-52-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/2064-40-0x0000000000A30000-0x0000000000EC4000-memory.dmp

      Filesize

      4.6MB

    • memory/2064-39-0x0000000000A30000-0x0000000000EC4000-memory.dmp

      Filesize

      4.6MB

    • memory/3452-74-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/3512-61-0x0000000000460000-0x0000000000718000-memory.dmp

      Filesize

      2.7MB

    • memory/3512-68-0x0000000000460000-0x0000000000718000-memory.dmp

      Filesize

      2.7MB

    • memory/3512-65-0x0000000000460000-0x0000000000718000-memory.dmp

      Filesize

      2.7MB

    • memory/3512-62-0x0000000000460000-0x0000000000718000-memory.dmp

      Filesize

      2.7MB

    • memory/3512-60-0x0000000000460000-0x0000000000718000-memory.dmp

      Filesize

      2.7MB

    • memory/3724-82-0x0000000000BC0000-0x0000000000EF1000-memory.dmp

      Filesize

      3.2MB

    • memory/4440-55-0x0000000000F40000-0x0000000001438000-memory.dmp

      Filesize

      5.0MB

    • memory/4440-50-0x0000000000F40000-0x0000000001438000-memory.dmp

      Filesize

      5.0MB

    • memory/4440-48-0x0000000000F40000-0x0000000001438000-memory.dmp

      Filesize

      5.0MB

    • memory/4440-47-0x0000000000F40000-0x0000000001438000-memory.dmp

      Filesize

      5.0MB

    • memory/4440-44-0x0000000000F40000-0x0000000001438000-memory.dmp

      Filesize

      5.0MB