Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 07:01

General

  • Target

    d37e3994f004204d01a939e3eeb60d90ec9c8af55af21d811b6464b3b357f8e4.exe

  • Size

    6.8MB

  • MD5

    9b73316458bc53975afcc242bed9d9df

  • SHA1

    a7de5cfae404e5a2af16381a448b28ca578d8cde

  • SHA256

    d37e3994f004204d01a939e3eeb60d90ec9c8af55af21d811b6464b3b357f8e4

  • SHA512

    e8d2d26aa53cc84b16e95bfd2d81007d0ae048c6914e8ec2fca5aa6ae3fb4437e274bf68196b3ff4cf76395a4f681b3803c2ecdf3252d36cce2b8a00818d9ea3

  • SSDEEP

    98304:7eR6L3s6OVw4/OwyZYZdIuMkgkQTn56JAHIVJrobVUpEa07eh7qd9T7LRKJU5r8m:iR6TDOVLuYZx1gTmAurH7a57p9

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d37e3994f004204d01a939e3eeb60d90ec9c8af55af21d811b6464b3b357f8e4.exe
    "C:\Users\Admin\AppData\Local\Temp\d37e3994f004204d01a939e3eeb60d90ec9c8af55af21d811b6464b3b357f8e4.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X2x66.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X2x66.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b1X29.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b1X29.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1u96j2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1u96j2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3608
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4548
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L1753.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L1753.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1444
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3F54m.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3F54m.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1556
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 1556
          4⤵
          • Program crash
          PID:5052
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d491R.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d491R.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1556 -ip 1556
    1⤵
      PID:2248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4d491R.exe

      Filesize

      2.7MB

      MD5

      013db3c73039bea48df5c6ab86275484

      SHA1

      71e214e423515aa756f3c849620418e838b03281

      SHA256

      d0fbcdd2497b2c0e9978c1cf2e82f9a547c84980e5e1e3839b01be39351f0118

      SHA512

      d3a61939be3ee180a4c73c2c82724bcf5b8d1c983b728c88902be2d63c50242d521b251c0c0a0185a789b7bb99005b34c03e10eae6560cf9734d76a45ec96af4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\X2x66.exe

      Filesize

      5.2MB

      MD5

      1771923f892e8d4e74d671cb3491b44a

      SHA1

      2dcccef8ee2ed708d4770c306f83f3863bf2b869

      SHA256

      e575637afb7eb6c38c3b2334a64cb3ec82292744e42ad21aa9bde0dace9ecb5e

      SHA512

      b8a5e7298e7f786af43ce1b6645aa350505cb96b4162bb84df7768220c1205f60c5219fa4bbe9dbbb435c4b5dbe235c8f3b6c87fc23c1684d96ce5e74cd79644

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3F54m.exe

      Filesize

      2.7MB

      MD5

      31c6811614e6b7a92d67610651f5a98a

      SHA1

      77ef9f47c7f5898e8a9726425c9052fff2305b19

      SHA256

      9dec0dc2187f00a04677d49d7da3ad45be58142f62e68e3195192465797e9506

      SHA512

      107ab76eebf4c3fa9608786a0545f88e6c4ba083b0869a2e4cd76eb3161530beef228a4c0788ffcc6b77f852442c256908cdf5fc52aa464c2a22ba7bc558338d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b1X29.exe

      Filesize

      3.6MB

      MD5

      0fa521e45aadd75a98d89ab5584e4317

      SHA1

      92b832de68499ff2f7ebf2d0697da67333d58749

      SHA256

      28df7cebb11c235c8542ce4637065789f04a4a7e695236792f1cc5d119b63718

      SHA512

      8875109cfab7e16ea53e7e311efda47cbeab88d01946c0b6f7d217f3f9605c6e3336bd44417c2f4e5f1b0f8d12c3f2fdb8ca6ade9c9ddd38aabdd3f5ebd97a5e

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1u96j2.exe

      Filesize

      3.1MB

      MD5

      9d3631f02f26cbdbf698c1ebc413b8c7

      SHA1

      5ede33c95f78378dba678ad134a4b23b578e828c

      SHA256

      06fb943c62de5f353ee50cd798ff026da5836df20fdb154780ce1e011df07265

      SHA512

      41c015707db1107a273cbd1eb3042ca076ea3115a718d1dd68194adf685226b7281990c7f66eaddc942693a35b4f9d5be0eb69af762b429d755f0b41f40de851

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L1753.exe

      Filesize

      1.8MB

      MD5

      259cea876b4ff788ed27fab1f9a978ce

      SHA1

      97928786646a7187c2a02c4acb9fb5b863dc1721

      SHA256

      7d6d42d07947b28756c4c28821f090b28d8f5f1262d355cd0a6d8ec02b49e81b

      SHA512

      5c9b2adbae358aed3f6efdfaf1ebc0c5dba3e755ba5d9cc35fb0306079df621a5b168feb945054dfeeb0c898d069d5948a53ea0728996bc7218fb4dacdfc1c2e

    • memory/432-63-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-64-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-72-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-71-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-70-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-69-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-68-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-44-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-45-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-67-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-47-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-66-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-49-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-65-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-28-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/432-57-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/1444-39-0x0000000000810000-0x0000000000CAE000-memory.dmp

      Filesize

      4.6MB

    • memory/1444-36-0x0000000000810000-0x0000000000CAE000-memory.dmp

      Filesize

      4.6MB

    • memory/1556-50-0x0000000000330000-0x0000000000820000-memory.dmp

      Filesize

      4.9MB

    • memory/1556-43-0x0000000000330000-0x0000000000820000-memory.dmp

      Filesize

      4.9MB

    • memory/1556-46-0x0000000000330000-0x0000000000820000-memory.dmp

      Filesize

      4.9MB

    • memory/1556-48-0x0000000000330000-0x0000000000820000-memory.dmp

      Filesize

      4.9MB

    • memory/1996-59-0x00000000008C0000-0x0000000000B82000-memory.dmp

      Filesize

      2.8MB

    • memory/1996-62-0x00000000008C0000-0x0000000000B82000-memory.dmp

      Filesize

      2.8MB

    • memory/1996-55-0x00000000008C0000-0x0000000000B82000-memory.dmp

      Filesize

      2.8MB

    • memory/1996-53-0x00000000008C0000-0x0000000000B82000-memory.dmp

      Filesize

      2.8MB

    • memory/1996-56-0x00000000008C0000-0x0000000000B82000-memory.dmp

      Filesize

      2.8MB

    • memory/3608-20-0x0000000000650000-0x0000000000976000-memory.dmp

      Filesize

      3.1MB

    • memory/3608-31-0x0000000000650000-0x0000000000976000-memory.dmp

      Filesize

      3.1MB

    • memory/4548-32-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB

    • memory/4548-38-0x00000000004D0000-0x00000000007F6000-memory.dmp

      Filesize

      3.1MB