Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 07:47

General

  • Target

    96c21151e4e990ee625584bfae02c753c1f81df94b9bb48df2b22903f32360f7.exe

  • Size

    6.8MB

  • MD5

    52ff5d861529b3632404ae1548d9599d

  • SHA1

    dbe350be8204d44494c5c34ef5bd3c84d70a7305

  • SHA256

    96c21151e4e990ee625584bfae02c753c1f81df94b9bb48df2b22903f32360f7

  • SHA512

    0f6ec661ccc5a4a31c4bd6f50d253489dd59c5fe79f863728e6b7d90a7003c4234b283ff80fcd65f2d67432909b9565ac936c763faf564c597848fa1d2cf74e8

  • SSDEEP

    196608:+MpC47IOrRdrev92ucUppQl5bDDH2UyeiYut7gEslG7fOx:fs47P9dev96c0Bzye9bw7fOx

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96c21151e4e990ee625584bfae02c753c1f81df94b9bb48df2b22903f32360f7.exe
    "C:\Users\Admin\AppData\Local\Temp\96c21151e4e990ee625584bfae02c753c1f81df94b9bb48df2b22903f32360f7.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\V6e95.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\V6e95.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\W2i50.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\W2i50.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n74V4.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n74V4.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3536
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4300
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2X3884.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2X3884.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3824
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S46s.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S46s.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 1568
          4⤵
          • Program crash
          PID:2664
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s457Z.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s457Z.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:508
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3164
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2320 -ip 2320
    1⤵
      PID:4368
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3988
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s457Z.exe

      Filesize

      2.6MB

      MD5

      c8315db067fafd5ba9dd8da5a5a1c1fe

      SHA1

      3830b592a94394019e6d9605897debe034fc2243

      SHA256

      0ed77aa96aa596d94f2ee78a81a56bbd1ecf2243163385868ba9679a6b0e67d7

      SHA512

      f2ef8bc814b2289dd4bca0c8d4fcc64c28cf86a816c143dd7590defbec9d124b2780c8c1d4c9db59e717472697ddf9fb11e48cac23a0b3b91608ee3397d530a1

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\V6e95.exe

      Filesize

      5.2MB

      MD5

      9633bc688cca9d5f485c882efbd27fc2

      SHA1

      f4185c84799eccde1dd70391920061393ea068a8

      SHA256

      f2a2ed04cd4d10f306bcf74a9298f3d645367854105405826b50774d65065ddb

      SHA512

      7a907eb1a16dcc51db1a588291f97502594c961f29563d91499221b5ccac0598a506713e8b723b775522c960c1d6995a04a280f32fcc036fa27d292ddb66d23b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S46s.exe

      Filesize

      2.8MB

      MD5

      ccd3d88f028bbaa1f9dde5ef92b59dc3

      SHA1

      04b65468a65d99f003599e6dac235e386770438b

      SHA256

      38520f832e97b80b58ae27bde2455a33195605049c4923e6b531cd95f087d222

      SHA512

      9f9494cdf7428892e5c9d0a0090c02a157d8f8ec96c92fb0936c4db2967fd593023c7a204a7165b0c9ea4fd46f48bb8bfb397bbbc9d3e5886dcdb171cd527e32

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\W2i50.exe

      Filesize

      3.6MB

      MD5

      d96e4244d986140c16a20f426044b8cb

      SHA1

      ac7314a499c2bbe39afcbecd683a4fc3826cb012

      SHA256

      601c5955e6f402a4177d1e047e583eb740c3b8f5ef06338fd78c5a79fcaa638b

      SHA512

      0519affef026d17bdc056ee5d2167d3c9a23e4006711b851cbfa53a29bfb629faac02ce14d190034b0c6629b5c79aee742b5c6a84039ee2a30786e9d3a19afd4

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n74V4.exe

      Filesize

      3.1MB

      MD5

      7cb432906f03397dde78c668e764f34c

      SHA1

      2cf867e1951ad92e6bcb7bf677165eb3618fc0c7

      SHA256

      b678dce64eba401ce467ce74adc2cfe7ee7d2594f1e828f8905838db3b7057c7

      SHA512

      aa01c15f58a8d645e66a0f5348eb378fd3e970b998daac0a060e87a25a890d7b86953d1387c39dbe2cf9bfee9533a65fd4e66d3b0f0d2543cbdaf62260979408

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2X3884.exe

      Filesize

      1.8MB

      MD5

      8b7991e86153b042f1fa977cdecbdde8

      SHA1

      9b4af1dd130eb0c573ad174bf6d261ca558eeb7c

      SHA256

      84fc19cddca9f30fa5bbab2583d932d5ee4158646a5e9c64b1c26e1a18bf1e91

      SHA512

      486eb3a8dc0a99f0b2b05da13590934079b1403c660e176a577b91fc27a2ebea48fc0f8fc5a302acbe457b60a34ccc5e3842f3ce19ecb93a4af09d7858d166f3

    • memory/508-60-0x0000000000D80000-0x000000000102E000-memory.dmp

      Filesize

      2.7MB

    • memory/508-58-0x0000000000D80000-0x000000000102E000-memory.dmp

      Filesize

      2.7MB

    • memory/508-59-0x0000000000D80000-0x000000000102E000-memory.dmp

      Filesize

      2.7MB

    • memory/508-66-0x0000000000D80000-0x000000000102E000-memory.dmp

      Filesize

      2.7MB

    • memory/508-63-0x0000000000D80000-0x000000000102E000-memory.dmp

      Filesize

      2.7MB

    • memory/2320-54-0x0000000000BA0000-0x0000000001099000-memory.dmp

      Filesize

      5.0MB

    • memory/2320-43-0x0000000000BA0000-0x0000000001099000-memory.dmp

      Filesize

      5.0MB

    • memory/2320-52-0x0000000000BA0000-0x0000000001099000-memory.dmp

      Filesize

      5.0MB

    • memory/2320-47-0x0000000000BA0000-0x0000000001099000-memory.dmp

      Filesize

      5.0MB

    • memory/3164-50-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-49-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/3536-35-0x0000000000690000-0x00000000009AB000-memory.dmp

      Filesize

      3.1MB

    • memory/3536-21-0x0000000000690000-0x00000000009AB000-memory.dmp

      Filesize

      3.1MB

    • memory/3580-80-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/3824-40-0x0000000000BE0000-0x0000000001099000-memory.dmp

      Filesize

      4.7MB

    • memory/3824-39-0x0000000000BE0000-0x0000000001099000-memory.dmp

      Filesize

      4.7MB

    • memory/3988-72-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-53-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-61-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-51-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-46-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-67-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-68-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-69-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-45-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-73-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-74-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-75-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-76-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-77-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-78-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-34-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-81-0x00000000003A0000-0x00000000006BB000-memory.dmp

      Filesize

      3.1MB