Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2024, 20:34

General

  • Target

    292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe

  • Size

    6.8MB

  • MD5

    e148941617e2a1f4f8c65828c63566b4

  • SHA1

    955921315b4e8180ba1df052fe3e98ba2e9d6ec3

  • SHA256

    292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740

  • SHA512

    fce182b6fe416cdb853e1b5de15202999dd3e8821403597159412bbbd61cb39318dc958fd912cdf8944fe7def04a5ae33d02f9950c1a35ab1c74c88abe02bfa2

  • SSDEEP

    196608:LPR4PvkCuRhLRvsHUGt/0VGZBIQPaj3XMDKKDtC:L2xehLiHX0VGZBhVx

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe
    "C:\Users\Admin\AppData\Local\Temp\292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0p78.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0p78.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3H85.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3H85.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z43U4.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z43U4.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4896
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2068
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2V4295.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2V4295.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2036
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3V91O.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3V91O.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4652
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1564
          4⤵
          • Program crash
          PID:3444
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4z182a.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4z182a.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4300
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4652 -ip 4652
    1⤵
      PID:1676
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5068
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4z182a.exe

      Filesize

      2.7MB

      MD5

      2f5c08677bf0d9f504ef3215384dcc1e

      SHA1

      de8d9fcbfafb8c653639c6c619ec2dd4809190ba

      SHA256

      b6c270cee9f21b2dda279528eb453b57087cf00f6368341c07c30312c639b2ca

      SHA512

      7fa05fc5f8c76cd3caa2184b515271352a89694ee1002bba090df07262e6b7ba07e2df2e49e4030436ce921c0c6f13e406e629a01a87c6bd50a6c8bbeb8e60f0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0p78.exe

      Filesize

      5.3MB

      MD5

      d1aa0b1e82561558c7d736d602f3bd4d

      SHA1

      0012ecfca40b61a7e456ebfbf4f70d961195776c

      SHA256

      e9d6b89b56deb8ebb310e615c8cbc983657380ec7f8931ee92260ef40484f1b7

      SHA512

      08fb54af7a459f2cb48d7fbe8679878d43b58634462d91d355b6d083812066325b8f2d1823efa7b0c667b06fd858cc2eb408c37e26a3dd44de56642c01739eb6

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3V91O.exe

      Filesize

      5.0MB

      MD5

      a7f7ab07b8e0883146876349af33e9bf

      SHA1

      fcf2c651b552472bd92e47f6664ef9077ef4b6cc

      SHA256

      c2e1647a27c7ef8dff592d7cc1611828d7020097ce7eecb6c4cc7ca9ab8f36b2

      SHA512

      0d1b44e08ccd97975978bbcca90c5e922e62001b3febcd560ff39100454531333bacec6555e082b90931e787054038943c031b92bf05d0b45551cedcad6d04da

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3H85.exe

      Filesize

      3.6MB

      MD5

      5c4e3a70eec467d30c77fef9981e0b65

      SHA1

      a03e49bb850ec7e3c8445b2bba441bd5b3380d1f

      SHA256

      eda8a46485ce93e8fe8e2e66fb95795c472fac8dbb1f2507b604ce483ad442dc

      SHA512

      8c9f6b8dfe4d2d46ca83f9b31863cfbff6c22cd3819a9bc78201481223390aa8da1e0256aa66c8b32c4f1cdb1ba6a3998a1653965f4848e6d07f28fecbc2670f

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z43U4.exe

      Filesize

      3.1MB

      MD5

      9b9176d451eda45fa301ad84d0c14b67

      SHA1

      7cca89e4c9cfd0e92a4f8f1866c1a2e9384a9965

      SHA256

      5ada4fe22e4fc090aee8cf9d9a568929197bca25f22619c4c2790d4e766db905

      SHA512

      89b4f071283abfebf87a5ea0dc37e2600c4046f03afb39cb27fa35eaca84e0e5c5d268effd54456e9b3dcd4313f94a6c0d8a6edeb61989bcdae1cf4c9380c478

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2V4295.exe

      Filesize

      1.8MB

      MD5

      d0da2242d77e51fa4fb26dfa38d433d1

      SHA1

      e49474a5a55a3b49bc0c1429ef11da61c7e5a3df

      SHA256

      b0d918aae69e462e276bdb6988b2bdee76fc144665779fbafbdea83d689cad7f

      SHA512

      3437d70654aeb1b0d22413442c12d07eea2401ee41f1a145d89ef3a9e3d96d88f771d095fde80670e8be4638545ccfe86f949c6b81982cd231a787b5f1bf09c6

    • memory/2036-41-0x0000000000380000-0x0000000000833000-memory.dmp

      Filesize

      4.7MB

    • memory/2036-39-0x0000000000380000-0x0000000000833000-memory.dmp

      Filesize

      4.7MB

    • memory/2068-78-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-55-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-75-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-76-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-47-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-70-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-50-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-79-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-74-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-53-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-77-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-82-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-35-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-83-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-69-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2068-63-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/2116-62-0x0000000000640000-0x00000000008F2000-memory.dmp

      Filesize

      2.7MB

    • memory/2116-61-0x0000000000640000-0x00000000008F2000-memory.dmp

      Filesize

      2.7MB

    • memory/2116-65-0x0000000000640000-0x00000000008F2000-memory.dmp

      Filesize

      2.7MB

    • memory/2116-68-0x0000000000640000-0x00000000008F2000-memory.dmp

      Filesize

      2.7MB

    • memory/2116-60-0x0000000000640000-0x00000000008F2000-memory.dmp

      Filesize

      2.7MB

    • memory/4120-81-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-49-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/4300-48-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/4652-56-0x00000000006A0000-0x0000000000B9C000-memory.dmp

      Filesize

      5.0MB

    • memory/4652-54-0x00000000006A0000-0x0000000000B9C000-memory.dmp

      Filesize

      5.0MB

    • memory/4652-52-0x00000000006A0000-0x0000000000B9C000-memory.dmp

      Filesize

      5.0MB

    • memory/4652-51-0x00000000006A0000-0x0000000000B9C000-memory.dmp

      Filesize

      5.0MB

    • memory/4652-44-0x00000000006A0000-0x0000000000B9C000-memory.dmp

      Filesize

      5.0MB

    • memory/4896-34-0x0000000000C10000-0x0000000000F27000-memory.dmp

      Filesize

      3.1MB

    • memory/4896-21-0x0000000000C10000-0x0000000000F27000-memory.dmp

      Filesize

      3.1MB

    • memory/5068-73-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB

    • memory/5068-72-0x0000000001000000-0x0000000001317000-memory.dmp

      Filesize

      3.1MB