Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 10:38

General

  • Target

    e3e65869c5a3116b562b47c7d8b5bccaaf06dee914b5dd3008d0925ad68fc856.exe

  • Size

    6.8MB

  • MD5

    f5e2696fc003c47a1b070a25f00d04e2

  • SHA1

    9dd3879c82f67e555bbfdde3bee6c67e21b89012

  • SHA256

    e3e65869c5a3116b562b47c7d8b5bccaaf06dee914b5dd3008d0925ad68fc856

  • SHA512

    70997ac2deb4b687480d788fafa3916222cb33b8c4c5b1f265eeb35e049abd6480ab7b18a77e59d532a1457c8702b23c6ca5a082e8a58dad4ee33021e5f6c6a0

  • SSDEEP

    196608:dMImbuKxTK+VShOOn7q7YMyIyIJsmK3DDN:dMImbpPZO8YMyIyIJNK

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://pollution-raker.cyou/api

https://hosue-billowy.cyou/api

https://ripe-blade.cyou/api

https://smash-boiling.cyou/api

https://supporse-comment.cyou/api

https://greywe-snotty.cyou/api

https://steppriflej.xyz/api

https://sendypaster.xyz/api

https://cuddlyready.xyz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3e65869c5a3116b562b47c7d8b5bccaaf06dee914b5dd3008d0925ad68fc856.exe
    "C:\Users\Admin\AppData\Local\Temp\e3e65869c5a3116b562b47c7d8b5bccaaf06dee914b5dd3008d0925ad68fc856.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e0V48.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e0V48.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5t51.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5t51.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1x96j2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1x96j2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3652
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2N7295.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2N7295.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:612
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3o58L.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3o58L.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:648
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 1576
          4⤵
          • Program crash
          PID:3912
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w548a.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w548a.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4796
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4040
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 648 -ip 648
    1⤵
      PID:2236
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1288
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:220

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w548a.exe

      Filesize

      2.7MB

      MD5

      f65d9e5c8dbcc2b7d35a0fcc37c7212d

      SHA1

      f37ebc91cf5a0664f15a45025077ee91df1777b9

      SHA256

      9bd4743491d012f4a8965c313669fc9e95e9477dccb7b51b7259499b7aafa9ed

      SHA512

      6646aed3212ad73da97bb06bf40369b5a735ec3ed1475c1e284adb0b9090555fa31617e68d83ce4a5483cf66fca0f9adae8239a619d0b58241bfbed9ba7c104c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e0V48.exe

      Filesize

      5.2MB

      MD5

      6e8717cce02c0442ab75f3e0ccce4cc4

      SHA1

      72be8f75d4e20fe1b703fb535aeef0d31f056992

      SHA256

      eb22248540dfa0af48f752d82d4a8c7afa185d07c97aee7b4c754d5d67acf250

      SHA512

      fbfab94b6483735cac40ee11da60457ae7e057598fd3877d4dedb118e8b0fada2205a9ea7792486f764c155c730d313b99f493a85da6782b6ac10d8d1cc80d93

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3o58L.exe

      Filesize

      2.7MB

      MD5

      5ccb6492818d2d468967383a5429809a

      SHA1

      0a056305205586318b18b8511e045ba7d1fcfd76

      SHA256

      baa3bfae2d773f63567b19df3e0e5be0c5a3fb8136172a705e2cae4feeff350f

      SHA512

      1ce34ced9f953bf322123b9d3c204f343cfb09eb0707126d3f6ee9efd54702714867b9864fbfe695030736a6e35294b819f2603c67caf8044eeaf96c14f369b4

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5t51.exe

      Filesize

      3.6MB

      MD5

      3da852aaba77679a25f70a318072b7e8

      SHA1

      fc96af7f70434dd6873090c802d905f101edee26

      SHA256

      cb221cdda14d527e6c50d44e11b3294e2184042fd2cc0a7390ba05fe9b77c3d0

      SHA512

      55b1ed2c725caf1b92d9dc7975d7483ee60d5d0c6d8f697fff405cf13e3a563c04108059eb139b096f2efdc129980462fa2b996847edbca5c06bd4078808d97c

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1x96j2.exe

      Filesize

      3.1MB

      MD5

      899a7913e129a3dac67561dd99b950f7

      SHA1

      420eba0cb9e2844ccc4a888bc340e1d202d2b818

      SHA256

      9f2b4ce6f12661e3bfd1d3fef59e30d5c8ae72ccbe0da5ee8a2ab834347bc65d

      SHA512

      b403b14f4cd282f80daaff3425adeeebbff57db50af4804ec707cf68794840b2a42da314f81c7004a0e597b79d209fa9ecc0506ffbb9cb571ad0d9bf3c7737a2

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2N7295.exe

      Filesize

      1.8MB

      MD5

      5593555b4778b99ae501efd36e52b5ac

      SHA1

      41ccda9c1e878776dabba6cc755c4d46a1a2da9f

      SHA256

      216eb3acf4e7ea47c8d05a7e5c066f64b71eb30856b4426c0261da563ea47f08

      SHA512

      55f4964418f72446b152f3af631989ec9471c22b8c1323a71bcd0ebf76258b8d1764843e92e1dbc54e54a63907b314316e26cc6ad69d50fb098fc05c90d0836d

    • memory/220-79-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/612-38-0x00000000009A0000-0x0000000000E55000-memory.dmp

      Filesize

      4.7MB

    • memory/612-39-0x00000000009A0000-0x0000000000E55000-memory.dmp

      Filesize

      4.7MB

    • memory/648-42-0x00000000009B0000-0x0000000000EA3000-memory.dmp

      Filesize

      4.9MB

    • memory/648-53-0x00000000009B0000-0x0000000000EA3000-memory.dmp

      Filesize

      4.9MB

    • memory/648-54-0x00000000009B0000-0x0000000000EA3000-memory.dmp

      Filesize

      4.9MB

    • memory/648-50-0x00000000009B0000-0x0000000000EA3000-memory.dmp

      Filesize

      4.9MB

    • memory/648-51-0x00000000009B0000-0x0000000000EA3000-memory.dmp

      Filesize

      4.9MB

    • memory/1288-71-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/1472-21-0x0000000000AB0000-0x0000000000DCD000-memory.dmp

      Filesize

      3.1MB

    • memory/1472-32-0x0000000000AB0000-0x0000000000DCD000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-72-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-74-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-49-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-33-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-81-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-59-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-80-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-77-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-76-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-64-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-75-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-68-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-69-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-52-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-45-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/3652-73-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/4040-48-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/4040-46-0x0000000000E00000-0x000000000111D000-memory.dmp

      Filesize

      3.1MB

    • memory/4796-67-0x00000000009D0000-0x0000000000C88000-memory.dmp

      Filesize

      2.7MB

    • memory/4796-63-0x00000000009D0000-0x0000000000C88000-memory.dmp

      Filesize

      2.7MB

    • memory/4796-61-0x00000000009D0000-0x0000000000C88000-memory.dmp

      Filesize

      2.7MB

    • memory/4796-60-0x00000000009D0000-0x0000000000C88000-memory.dmp

      Filesize

      2.7MB

    • memory/4796-57-0x00000000009D0000-0x0000000000C88000-memory.dmp

      Filesize

      2.7MB