Analysis

  • max time kernel
    142s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2024, 11:20

General

  • Target

    fc07fe52b3d6e2e0743b258c1ba9def39bf1b478a9c43033b51b7f716f7133f3.exe

  • Size

    6.9MB

  • MD5

    852f92480aa113cf9a0febd50253262e

  • SHA1

    f7da9089094a0c04b3772250e84b6fe4a474a7c2

  • SHA256

    fc07fe52b3d6e2e0743b258c1ba9def39bf1b478a9c43033b51b7f716f7133f3

  • SHA512

    32fa9563f8d6e3942d16aa1c71e570ab1a1b3a86899d7cd1f0511367fcdc373cedf1abf91be7ba69ecdf4bf5c9557b6e8acadaf62781d520f024d7d0022af1ce

  • SSDEEP

    196608:70YESvSwzyazjjwHpKsMxxK84Gy7IzAIe:7NTXwH0mVGy8c

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc07fe52b3d6e2e0743b258c1ba9def39bf1b478a9c43033b51b7f716f7133f3.exe
    "C:\Users\Admin\AppData\Local\Temp\fc07fe52b3d6e2e0743b258c1ba9def39bf1b478a9c43033b51b7f716f7133f3.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:688
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\R2o68.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\R2o68.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\R9c00.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\R9c00.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1D07o5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1D07o5.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4800
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1148
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2e1639.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2e1639.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1360
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3J35i.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3J35i.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 1564
          4⤵
          • Program crash
          PID:2488
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4S372y.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4S372y.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3376
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1904
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3940 -ip 3940
    1⤵
      PID:4880
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4S372y.exe

      Filesize

      2.7MB

      MD5

      85be02e65bcfed8e84df63549f95e953

      SHA1

      86de6bf7bd9e9356fc94dff922ff4a644550007d

      SHA256

      81c51e3fbdea5433a6a6b9cf038407fa89327584147a79282cc2d8cf37d3dec7

      SHA512

      c4e0880adcaf68d22d3ef87d572e3747d21869dd71645f0e89da5370297ce88ba1d46305d4c8f7771bf77d3d6ea952104c3c4606c4041a57795e293ddb81634c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\R2o68.exe

      Filesize

      5.3MB

      MD5

      a21218941a2d108a1225a4548bcb91f4

      SHA1

      cbf4b73b5a648d6bacda82581b9c372f3177e0e1

      SHA256

      b386252202dde5afd16ec56e21e576a44d0fbac1d988e8d0eeaa30bacc4de0a1

      SHA512

      58a075e7e10936083bc4e680736b578e382ab2cdd0c850df163962670516100951da0778b4975afa866e6b49e6dde2ffc927681bc5295ef429bf66a0e15c65fd

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3J35i.exe

      Filesize

      2.8MB

      MD5

      85462068443c8830f86bdef3566988b0

      SHA1

      6cabd6a61c1825f22f58c191476ae60b5a8e70cf

      SHA256

      0631e354a91ce8c60c3609b2ef4a363e53732a2e370bb1ac4acbfbfbb07a952b

      SHA512

      834bf2315ec536d7f111a18f67ef462675359df6559138ca942a41c5bd460a468b3b69a3e3341c3c9207cb1bd3f8c720652fee4ecf348f6dd5344cc303aba30d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\R9c00.exe

      Filesize

      3.6MB

      MD5

      ad016d6e0acb5da9eb3e452407099e43

      SHA1

      71a27e5d60a800cd61a05db55151a06727aaf37d

      SHA256

      2ac6d553185d8adf2db13fab7cb2c34b030a2c5d829f0579b86f11c2859f4902

      SHA512

      3be23c90ecb2dd5531085322b9569bba4eb0d11a825043a0be9880d02cfc977e8c41f4b3abd21beab7de96be1f300bacbbc2076855f4d104fbfae197e5988522

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1D07o5.exe

      Filesize

      3.1MB

      MD5

      40d2da829f53fd49b8d595f1c4506332

      SHA1

      c4916201c13ff18aaa1ffa933c67c40fea30a009

      SHA256

      24e4c15e18954a41409e5e645d9b40c0e5b3b6e83e019b11894ef92a1fdaf1bf

      SHA512

      97d0aefd97943fd1b2cc570e5e93f068a1dea58d9ce1cb49049a0706dcfc6820f241f219451a5f05106b976ede540b31c64abe5e3335883852467762c71a6758

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2e1639.exe

      Filesize

      1.8MB

      MD5

      b333c775a7e8c4b2a778c94e6d795c15

      SHA1

      dcf25b47a3a1f5da22bcdadccbc175a36c728db5

      SHA256

      7e3429a5ef8c7c7bab9b54fc6c6a872904339d86f0e53162c4fc317e45656dd9

      SHA512

      91fa71a3538025811b1888e32bb8cf47cb18f2d164a0f8a01cd2e07aba716243db9f53a21f1af5545d01f8b493a8fde39ff9d5dab10b7a6203969a6b8cce4c37

    • memory/1148-66-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-53-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-67-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-34-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-79-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-44-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-45-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-76-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-75-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-68-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-50-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-74-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-73-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-60-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-72-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1148-71-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1360-37-0x00000000002D0000-0x0000000000778000-memory.dmp

      Filesize

      4.7MB

    • memory/1360-39-0x00000000002D0000-0x0000000000778000-memory.dmp

      Filesize

      4.7MB

    • memory/1904-49-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/1904-48-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/3376-56-0x0000000000BC0000-0x0000000000E7E000-memory.dmp

      Filesize

      2.7MB

    • memory/3376-59-0x0000000000BC0000-0x0000000000E7E000-memory.dmp

      Filesize

      2.7MB

    • memory/3376-58-0x0000000000BC0000-0x0000000000E7E000-memory.dmp

      Filesize

      2.7MB

    • memory/3376-62-0x0000000000BC0000-0x0000000000E7E000-memory.dmp

      Filesize

      2.7MB

    • memory/3376-65-0x0000000000BC0000-0x0000000000E7E000-memory.dmp

      Filesize

      2.7MB

    • memory/3584-70-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/3720-78-0x00000000009D0000-0x0000000000CEF000-memory.dmp

      Filesize

      3.1MB

    • memory/3940-52-0x0000000000D30000-0x000000000122B000-memory.dmp

      Filesize

      5.0MB

    • memory/3940-51-0x0000000000D30000-0x000000000122B000-memory.dmp

      Filesize

      5.0MB

    • memory/3940-46-0x0000000000D30000-0x000000000122B000-memory.dmp

      Filesize

      5.0MB

    • memory/3940-43-0x0000000000D30000-0x000000000122B000-memory.dmp

      Filesize

      5.0MB

    • memory/4800-21-0x0000000000D30000-0x000000000104F000-memory.dmp

      Filesize

      3.1MB

    • memory/4800-32-0x0000000000D30000-0x000000000104F000-memory.dmp

      Filesize

      3.1MB