Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 06:41

General

  • Target

    3f851c7ec843f51c71fc958f398efb08342145196d50d05a9872602e532ce85e.exe

  • Size

    6.8MB

  • MD5

    e92ae874e936ba076871d94d88603274

  • SHA1

    25641ff05ca20b0b091533d63161ea7549675d57

  • SHA256

    3f851c7ec843f51c71fc958f398efb08342145196d50d05a9872602e532ce85e

  • SHA512

    e5e388f40da69a50b63e70e3effd303109a4895574af0d7b40b8b62ac516753586e4aaee7f1101140b7942655c59e2a4f45b8e18c3be2c364606a3f6296c0062

  • SSDEEP

    196608:e2Xqj6XDlCAvtSdG7ZFN2af2rcQECO0uiH:e2aWBiKZuz8C3u4

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

https://mindhandru.buzz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://mindhandru.buzz/api

https://prisonyfork.buzz/api

https://rebuildeso.buzz/api

https://scentniej.buzz/api

https://inherineau.buzz/api

https://screwamusresz.buzz/api

https://appliacnesot.buzz/api

https://cashfuzysao.buzz/api

https://hummskitnj.buzz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f851c7ec843f51c71fc958f398efb08342145196d50d05a9872602e532ce85e.exe
    "C:\Users\Admin\AppData\Local\Temp\3f851c7ec843f51c71fc958f398efb08342145196d50d05a9872602e532ce85e.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A8c42.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A8c42.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t0d62.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t0d62.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B01H0.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B01H0.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2908
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C6595.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C6595.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4864
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3j85a.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3j85a.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 1560
          4⤵
          • Program crash
          PID:5012
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4x058e.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4x058e.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1124
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3924 -ip 3924
    1⤵
      PID:1980
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4140
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3124

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4x058e.exe

      Filesize

      2.7MB

      MD5

      11a24314b2624fa88400b8432750ca07

      SHA1

      4ab451ed3952ffdafe3319138d69572cad186bb8

      SHA256

      f0d5c981e03e1d93da09a4d278add8a4645aee8824932df00d4c2644f8f0d203

      SHA512

      7417b6cacccc2f2127bcb13898a2bcaeef6c1a7e9336d67fa33346bdea006e760106f1c00012aada62ed9697e35ed618fc007a2dbc4a5bc2da7374f6fdebbd71

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A8c42.exe

      Filesize

      5.2MB

      MD5

      1bdfe069ce7b4ba3f3ee3dc54f5e5ae2

      SHA1

      066db42a324ca36b63aaa575182f1982ba316a60

      SHA256

      a85f5ab8fc95faf113e18fbac9dfe838c6029852b117ac324c699db5a7d95dea

      SHA512

      6f44df10b8f3355d81896c2f527044fada06245c1c4008f95d3ee6afbe164f0cf39a710817f0ffc7d7f56cb9e243505147775a2c095b81e1ec63737248908299

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3j85a.exe

      Filesize

      4.9MB

      MD5

      86469ee1374eb8662bae36d7dd5de6b1

      SHA1

      1b5f8571f39a8adee4a9054c8c2fc2f46fbbee27

      SHA256

      2fd9b6f30c14646cb9de4189b522b244ef724dd65d22a7ba6532d61360fddd65

      SHA512

      19176b04fde01c9ca018d6eb1906a21c3cd06777d2ef871e040d08241370c84161c8b2e969f4090d142ce671a7bff0489f6e107ba9897d5ddb8b3b566560bc45

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\t0d62.exe

      Filesize

      3.6MB

      MD5

      c49f114cad10104a792460d2768dbf68

      SHA1

      69d00e6cdda5cc08fd73823b51aee9153ff0419d

      SHA256

      7d163ce0a4630a15e0d9a15eebbd7137a5c4dbc99fa566b7272b1666770f1481

      SHA512

      088a21fe28072714d7d651a05a8a6753a3d9afffe554e515c0dad1230e34d2172bc98fdba5195bcfbc8efd0335ebf483b8f26ee9afa51d542ec89f34fd922409

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B01H0.exe

      Filesize

      3.1MB

      MD5

      6d7ca0f47b89ad48a11b0f47927cc3b9

      SHA1

      4aa35099ba998ef195d55482ed19a6f62ddee362

      SHA256

      c4dd95cb7c3ee36faafa00266ef173df5cec96d1ae5604591b0ed9a77fcd0b9f

      SHA512

      bbd148d67186b7b0cd23ef7a5f0f9b7de5c145b696e75b95893ba16fe7efe306d6c4dfaff4b53631523ec4461e99885b49bdcf9658c43ccb59107315908f4688

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C6595.exe

      Filesize

      1.8MB

      MD5

      06473103f0ce27b3600328c027b7ac83

      SHA1

      0bec56f13caa2199d47935c94cad806bda003f5f

      SHA256

      abff990c992961487c4f8f6cd4b2fd3977adb737d5842f7ade73b120d500cf49

      SHA512

      1bacc032e4449c0c0cb7453474e2c0d5648a91ba6e7047be1dfdd153423e1e50a41d1f4e421b02dc59e0ad0a4b79cecf8c1356b8ca7c944da0420aa49635dd1e

    • memory/852-21-0x0000000000260000-0x0000000000587000-memory.dmp

      Filesize

      3.2MB

    • memory/852-33-0x0000000000260000-0x0000000000587000-memory.dmp

      Filesize

      3.2MB

    • memory/1124-51-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-70-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-75-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-45-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-46-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-74-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-35-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-49-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-78-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-77-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-53-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-76-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-73-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-69-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-68-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-67-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/2908-61-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/3024-63-0x0000000000040000-0x00000000002F0000-memory.dmp

      Filesize

      2.7MB

    • memory/3024-66-0x0000000000040000-0x00000000002F0000-memory.dmp

      Filesize

      2.7MB

    • memory/3024-60-0x0000000000040000-0x00000000002F0000-memory.dmp

      Filesize

      2.7MB

    • memory/3024-59-0x0000000000040000-0x00000000002F0000-memory.dmp

      Filesize

      2.7MB

    • memory/3024-58-0x0000000000040000-0x00000000002F0000-memory.dmp

      Filesize

      2.7MB

    • memory/3124-80-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/3124-81-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/3924-52-0x0000000000FB0000-0x000000000149B000-memory.dmp

      Filesize

      4.9MB

    • memory/3924-54-0x0000000000FB0000-0x000000000149B000-memory.dmp

      Filesize

      4.9MB

    • memory/3924-44-0x0000000000FB0000-0x000000000149B000-memory.dmp

      Filesize

      4.9MB

    • memory/3924-48-0x0000000000FB0000-0x000000000149B000-memory.dmp

      Filesize

      4.9MB

    • memory/3924-47-0x0000000000FB0000-0x000000000149B000-memory.dmp

      Filesize

      4.9MB

    • memory/4140-72-0x0000000000780000-0x0000000000AA7000-memory.dmp

      Filesize

      3.2MB

    • memory/4864-39-0x00000000002F0000-0x0000000000795000-memory.dmp

      Filesize

      4.6MB

    • memory/4864-40-0x00000000002F0000-0x0000000000795000-memory.dmp

      Filesize

      4.6MB