Analysis

  • max time kernel
    143s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 20:05

General

  • Target

    6687a4b3bad4d14d9b4afeaf4f116d0e1676c8aea52a68bdf957a1cbdd5ccb13.exe

  • Size

    6.9MB

  • MD5

    a664bb5450e20961b39282eea3c68633

  • SHA1

    8587a78290b04ec561278b69cf7c93e131811bfb

  • SHA256

    6687a4b3bad4d14d9b4afeaf4f116d0e1676c8aea52a68bdf957a1cbdd5ccb13

  • SHA512

    06273f9ba177b62ba1b3b3f190f43a9d1824922038f391b7528e26d19f601d696c108ab6a3d022159647b14690337da8c3a17319a24bccdedb24bee6fbcb5f67

  • SSDEEP

    196608:66OMNUppzlRf4U3PbyYNew6wEDVFPliEiKz7oCcRD:66ZNUpp3f4UzJz8VrE0oCI

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6687a4b3bad4d14d9b4afeaf4f116d0e1676c8aea52a68bdf957a1cbdd5ccb13.exe
    "C:\Users\Admin\AppData\Local\Temp\6687a4b3bad4d14d9b4afeaf4f116d0e1676c8aea52a68bdf957a1cbdd5ccb13.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\J7q24.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\J7q24.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5K98.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5K98.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1r89w3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1r89w3.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2516
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Q2027.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Q2027.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2872
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3M52B.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3M52B.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 1552
          4⤵
          • Program crash
          PID:1308
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4M182o.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4M182o.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2424
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2548 -ip 2548
    1⤵
      PID:2016
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1020
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4M182o.exe

      Filesize

      2.7MB

      MD5

      49e4b42af2f02c01c9b73adfeabdac1b

      SHA1

      eb44395565d7608cc9b62927f09306e8a865abc9

      SHA256

      c940cd77a0ef39a1c840f9309b7ac8cb3d26af5346f40ad76753b90ba8efaf65

      SHA512

      19a00e1f93731bc81c9b827b2b178da32bf8deeadf157678ee90bd59a1de300bb05c253b696dcb83895258bf1539f34f1f696b895f25732f1f5a064c9d136028

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\J7q24.exe

      Filesize

      5.3MB

      MD5

      5dbdeba9a806d6e185c553832600ca42

      SHA1

      b9bac6efeba47656e3306150840997bd110a6c97

      SHA256

      03b9e72b3b8f8031613778634bb15e31ff9f4cbeee3dea49fa18281930218077

      SHA512

      b8a045552de176301e0b4415f7e4b34eedc01fac7a75475bc8012eb3cbd350e71d2379abdcdcbc638773d2ef9bc7039a35be4e2c69e30909acc3734ccb7a3316

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3M52B.exe

      Filesize

      5.0MB

      MD5

      8c40bb6c3c0e8a36f2eae8a4c847bb88

      SHA1

      540209d851c92683c093101dd2bf73b0f4c63373

      SHA256

      b3dfb40fa19b4a19759bd60766049c27161b4223ea06380e15be7b0f057cb5bb

      SHA512

      3a2ef6aa88c5f57d4540ba218d3e30ebfad8d413aae09b79fc69c75f860664a7cce4c046ebac8cd662472801ca2b1300c5f3004670b671261d125b2d502f4d93

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d5K98.exe

      Filesize

      3.6MB

      MD5

      334f54f02ac905cce0c769c7f850d656

      SHA1

      e200508f73c4e7a4677f5bc9a6b5be11ee8cb1bd

      SHA256

      e02b2f8457806806dc4e9320e15248cd11f40448c43e25f8e31eef7e26dd0b3c

      SHA512

      dfb3f7c3737601b47770af79740c3e40fc44bf37208cca9a5e0c0911f74e9c1b6b77f8ad5a7a7570af445d37bf1ea2243fc59ff451c84cc76f2b9b84f0e9b7da

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1r89w3.exe

      Filesize

      3.1MB

      MD5

      82bf7a0f78d3cf2ec7bb1641c1a335bb

      SHA1

      f667669797c507034b77fd6ea37f9eb4d941ce40

      SHA256

      476eba1917bb8ffdf2cb5a27cfd3ecdd9bc20323a0197e77cef57efbd2a6f141

      SHA512

      6f677129e7914bea18466feee33375008f51612c49940bca8f03e57711c1aeea7a3c120e20bd178043afc3071535d0e26d52a3bb842aef9b169d3fe3abbd544a

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2Q2027.exe

      Filesize

      1.8MB

      MD5

      942e86204245173e9297bf46dacf79b3

      SHA1

      e3a1824db55ca76304cf36a238bc3b24a76902d6

      SHA256

      a6f5c5e95852cd706419be818733fa6c079c27af126b390928b315ff984a1918

      SHA512

      40845e4bdac867d5b6a5b04dd831eb3d136ce74c90f3657621c53f4c415d24dc48abe838b79addad1ff7a564c8e4a835082da2eef62323c8f2cb28381fe1327b

    • memory/968-60-0x00000000002C0000-0x0000000000580000-memory.dmp

      Filesize

      2.8MB

    • memory/968-58-0x00000000002C0000-0x0000000000580000-memory.dmp

      Filesize

      2.8MB

    • memory/968-66-0x00000000002C0000-0x0000000000580000-memory.dmp

      Filesize

      2.8MB

    • memory/968-63-0x00000000002C0000-0x0000000000580000-memory.dmp

      Filesize

      2.8MB

    • memory/968-59-0x00000000002C0000-0x0000000000580000-memory.dmp

      Filesize

      2.8MB

    • memory/1020-71-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2128-32-0x0000000000EB0000-0x00000000011D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2128-21-0x0000000000EB0000-0x00000000011D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2424-47-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2424-46-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-82-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-51-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-75-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-53-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-74-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-76-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-77-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-48-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-45-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-61-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-73-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-83-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-67-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-68-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-33-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2516-72-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/2548-43-0x0000000000AD0000-0x0000000000FD2000-memory.dmp

      Filesize

      5.0MB

    • memory/2548-54-0x0000000000AD0000-0x0000000000FD2000-memory.dmp

      Filesize

      5.0MB

    • memory/2548-52-0x0000000000AD0000-0x0000000000FD2000-memory.dmp

      Filesize

      5.0MB

    • memory/2548-50-0x0000000000AD0000-0x0000000000FD2000-memory.dmp

      Filesize

      5.0MB

    • memory/2548-49-0x0000000000AD0000-0x0000000000FD2000-memory.dmp

      Filesize

      5.0MB

    • memory/2872-39-0x0000000000EA0000-0x0000000001361000-memory.dmp

      Filesize

      4.8MB

    • memory/2872-38-0x0000000000EA0000-0x0000000001361000-memory.dmp

      Filesize

      4.8MB

    • memory/5012-79-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB

    • memory/5012-81-0x0000000000DB0000-0x00000000010D3000-memory.dmp

      Filesize

      3.1MB