Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 11:13

General

  • Target

    4a219e7d0b68e00c7419d0534340a235ca72910b4c45505f62b4ece6028e8a0d.exe

  • Size

    6.8MB

  • MD5

    33f9360e078fd950290504cf904da0d1

  • SHA1

    996917d192803e5e01ce057e25c1a101a393c053

  • SHA256

    4a219e7d0b68e00c7419d0534340a235ca72910b4c45505f62b4ece6028e8a0d

  • SHA512

    f9913b2305c8d627e3e7bfd8ba348da7f8acd6f037429698a8d4fb30de646783fb1ea31c1000554c632b2e5711b73ad478c951a0117be5aa998722b5cf09b1d7

  • SSDEEP

    98304:OJYzd4MtHXftV4NrmR8MODYBVZj/JSSu+faMmCaAGI5XZBwXFuYEHZP6McGZ:eYzd9UpUogb/hu+farCaAGIDB6FuPZV

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://pollution-raker.cyou/api

https://hosue-billowy.cyou/api

https://ripe-blade.cyou/api

https://smash-boiling.cyou/api

https://supporse-comment.cyou/api

https://greywe-snotty.cyou/api

https://steppriflej.xyz/api

https://sendypaster.xyz/api

https://cuddlyready.xyz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a219e7d0b68e00c7419d0534340a235ca72910b4c45505f62b4ece6028e8a0d.exe
    "C:\Users\Admin\AppData\Local\Temp\4a219e7d0b68e00c7419d0534340a235ca72910b4c45505f62b4ece6028e8a0d.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B6y45.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B6y45.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P6v23.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P6v23.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1l76i7.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1l76i7.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3164
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2m7651.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2m7651.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1408
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3l39f.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3l39f.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 924 -s 1580
          4⤵
          • Program crash
          PID:1172
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4b098F.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4b098F.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1868
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 924 -ip 924
    1⤵
      PID:4240
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4640
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4b098F.exe

      Filesize

      2.7MB

      MD5

      b4c2fc007a84bc27c8335869a583d9c1

      SHA1

      2a77119fdf2f0f87cd3a2c8e0b0e5f883890aa4d

      SHA256

      c57791c7eb77485a1ee8e92c9331df7831126837b2f535f4f9ebf70d13c2e5f1

      SHA512

      1b92f2db7e5f0ff40527373af32e81ecf2de7b2ae17851b199f612ea8f630c1f30f0b124ac1049cb6a0fbf94b881ac54604239b2b77b853925a836f109541f34

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B6y45.exe

      Filesize

      5.2MB

      MD5

      27d55033706abec47cba3d86d07bb95f

      SHA1

      f24a7659d7a120b772eae103c9c936453a3d0c6a

      SHA256

      41def9dd8bde37c7f7f29dbcdb37653d38431d0b6cb47d214cc195dc4ad0cb7d

      SHA512

      525fd2f54ecb2c309553461c2a35a6e820bd8c96907b4e421ccb42aa02d6b9cc4b40c9fb2d652cc9995bfb809137d41600dc6afa85a03ae54d35c6e457bb90c4

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3l39f.exe

      Filesize

      2.8MB

      MD5

      7bad838d9a55cee844e4d4998730393a

      SHA1

      92a5dd9141862f2011d424ab05c1a27bf73200c0

      SHA256

      4701fcbc1867febb3bebe4ede4e967ce589229fbf1e72fea1fb878606a53b30f

      SHA512

      f93b04f4841984009c8b8e23b0f62c8b71281c1358e046a0da6514c4b43a7befb8fafa691c2858c0042ab923294fd573dc5a7f00ccfd9f3f102e753bab0b845f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\P6v23.exe

      Filesize

      3.5MB

      MD5

      9c52a65bf620a34b7a128da90ed4f0ed

      SHA1

      ebede6736ad8ab2371e5fa1478e112bf07dbd282

      SHA256

      14e47632af919ca8dfe726c4f0ba9c36ff5f5cff025d5c019ab29e2c9d6d0acd

      SHA512

      f35c81073081314da89102c1b93b9d7baf819d3875f3865ed5d10cfdd66f66bb8183637ac1a635760fe13bd49ac65e196a73180679824f6cafec1f9c97a4d9bc

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1l76i7.exe

      Filesize

      3.0MB

      MD5

      aaa16ccd4ffc27f130c372870e15df30

      SHA1

      635c497a46ed22eb07fcbf07354edce8e7d5f46d

      SHA256

      f5cedfcb6af16506d00c511f36fefcbbb4fee5157e97cc980461f127a632b763

      SHA512

      d87bb7e31a1e71af0b894433c9cdeba98a2aee27aeef291e1e6cc28930774a0d84cc63bf04269e0aea44a72b104c50a0eb65554ac552bff4a70856ece5b08dc7

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2m7651.exe

      Filesize

      1.8MB

      MD5

      8dd414635e15c2a274bbff6e793f76f2

      SHA1

      28a8c5a674202fc829176e42270c59973dcef150

      SHA256

      057b470511c6e1cc5dbb6b9f5161f1254e713ebd328f997c51823db8f31828f9

      SHA512

      ae527d1675a99bd2c9c65641807c6e9d037bb7210de311a7d9e1dc6aaf7e10afc629e4ea38d7f1869dedc3108c59f41a2b0c1234a7490d7901f437ad1048acbb

    • memory/924-44-0x00000000009E0000-0x0000000000EE6000-memory.dmp

      Filesize

      5.0MB

    • memory/924-50-0x00000000009E0000-0x0000000000EE6000-memory.dmp

      Filesize

      5.0MB

    • memory/924-54-0x00000000009E0000-0x0000000000EE6000-memory.dmp

      Filesize

      5.0MB

    • memory/924-53-0x00000000009E0000-0x0000000000EE6000-memory.dmp

      Filesize

      5.0MB

    • memory/924-51-0x00000000009E0000-0x0000000000EE6000-memory.dmp

      Filesize

      5.0MB

    • memory/1408-40-0x00000000006E0000-0x0000000000B83000-memory.dmp

      Filesize

      4.6MB

    • memory/1408-39-0x00000000006E0000-0x0000000000B83000-memory.dmp

      Filesize

      4.6MB

    • memory/1580-81-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/1580-80-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/1868-60-0x0000000000460000-0x0000000000710000-memory.dmp

      Filesize

      2.7MB

    • memory/1868-63-0x0000000000460000-0x0000000000710000-memory.dmp

      Filesize

      2.7MB

    • memory/1868-67-0x0000000000460000-0x0000000000710000-memory.dmp

      Filesize

      2.7MB

    • memory/1868-57-0x0000000000460000-0x0000000000710000-memory.dmp

      Filesize

      2.7MB

    • memory/1868-59-0x0000000000460000-0x0000000000710000-memory.dmp

      Filesize

      2.7MB

    • memory/1984-35-0x00000000003D0000-0x00000000006DD000-memory.dmp

      Filesize

      3.1MB

    • memory/1984-21-0x00000000003D0000-0x00000000006DD000-memory.dmp

      Filesize

      3.1MB

    • memory/3020-47-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3020-46-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-68-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-74-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-65-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-48-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-49-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-69-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-83-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-82-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-73-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-61-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-75-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-76-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-77-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-78-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-52-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/3164-33-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/4640-72-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB

    • memory/4640-71-0x0000000000DB0000-0x00000000010BD000-memory.dmp

      Filesize

      3.1MB