Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 08:24

General

  • Target

    493a11cbe3ff8196ba7d35beac082a537b8c21ffab3e106e02750e8ea2ae5aeb.exe

  • Size

    6.8MB

  • MD5

    7a7bde876b5fb546326a7fdf2fe1b3f7

  • SHA1

    78d8c84f3b05084cc31261b96ada1c6bc2e95c73

  • SHA256

    493a11cbe3ff8196ba7d35beac082a537b8c21ffab3e106e02750e8ea2ae5aeb

  • SHA512

    3822b49cc9f1065e827e9827f959ec66da0b3e6e07d5718cb4c19e327442491ab7f2a87193bd1cbf32c332b8c20f8a02a858c92c4f75bbabd2a876d2f11a61a6

  • SSDEEP

    196608:araK3aNBhGZ/zodmzwjuRUIYNMepAvWge0tg:HK3av+odmzwjumiti0t

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

https://mindhandru.buzz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://mindhandru.buzz/api

https://prisonyfork.buzz/api

https://rebuildeso.buzz/api

https://scentniej.buzz/api

https://inherineau.buzz/api

https://screwamusresz.buzz/api

https://appliacnesot.buzz/api

https://cashfuzysao.buzz/api

https://hummskitnj.buzz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\493a11cbe3ff8196ba7d35beac082a537b8c21ffab3e106e02750e8ea2ae5aeb.exe
    "C:\Users\Admin\AppData\Local\Temp\493a11cbe3ff8196ba7d35beac082a537b8c21ffab3e106e02750e8ea2ae5aeb.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l6X13.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l6X13.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\A5F30.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\A5F30.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1M28u0.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1M28u0.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4144
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3424
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2B5864.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2B5864.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2580
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3c01r.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3c01r.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4168
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 1564
          4⤵
          • Program crash
          PID:2652
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4f742X.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4f742X.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3188
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3628
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4168 -ip 4168
    1⤵
      PID:2312
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4696
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4f742X.exe

      Filesize

      2.6MB

      MD5

      f02a2a1faa377911bdc2c62c36b8cfd7

      SHA1

      bdc62fb694a9757fc83e4a9a2dfaf005e3e55b01

      SHA256

      a4259c652a636fa0cb1c30cff95f3b7b571a51c88b2c4e4ac27dcfbbcc615552

      SHA512

      f5772ea315f4697c2f71ef2b9e6cc2acabed95fa00ea34b30c429737b715273c257ccaec11bfa9ea5a756d38f0d0b8b5b33cd8f91bbfaf8e0e0712cd6a8bc186

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l6X13.exe

      Filesize

      5.2MB

      MD5

      8c1a4a251e73dbc603087dd80c22a605

      SHA1

      10fa71eb137a23befe7ca3db545a94cdf26a0526

      SHA256

      29ec0fc81dc4d984c5bec278e9115b8c918378650646abcea4338b56a14146fc

      SHA512

      c447629d15d350a5fdf8c9175dc5023ae045e5236ccb13c8872ac3b9a4e19edf9f4990d85a515fb24bb8b1711f3dab7747be50bd342fb780f1b973ec66f28825

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3c01r.exe

      Filesize

      4.9MB

      MD5

      d43657f2c89c01967280fe9f9e87e10c

      SHA1

      9698fd6cd6aeccd56fcb403e47a222b7a30c5027

      SHA256

      b98005ba49c3d5ad4576b26f12dd16f4bf860f253f7c9f6e7eabbd0842ef4cd1

      SHA512

      b4d720e93a1ba67e08d06c5bedcd5de3d587dae9df29f41afcfaf2608bc87b917b599887fd1ea67ff3c7150abaec023b5e46bb5e4144db952233c063ca3fa29e

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\A5F30.exe

      Filesize

      3.6MB

      MD5

      494eabfd693952cbc2f95c9e0cc4680b

      SHA1

      bea9430431c51c29dcd9e526a32063a070507b67

      SHA256

      cbb55412f5954c35ef54d881223a1bfd2d20f4fd163b1b690b8aafed73c04635

      SHA512

      957507b1661f3daf6e8dd250cf6f4df014457373b2748c6e30631b194eae64e39b5a6f43f7faebd33df154b5f48deeb065700b762b17d9217cb78b5e72967bd8

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1M28u0.exe

      Filesize

      3.1MB

      MD5

      4ea54285c5ce7176b7257b8048977eee

      SHA1

      4816b918cbbfa193310f6311520af46fd453b1d2

      SHA256

      9c05e2a774c4c3dc2b75715a35eb72b2d4752b3f22085f2b65feea2484fba3e8

      SHA512

      c6d713f6e871f0de8632e64ae134266dde9b0be72cc119fab33677d889e164dad1e9fc019c3db7acb0b21ac8e791deeac81a1c1480732f41759dde50416ec93b

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2B5864.exe

      Filesize

      1.8MB

      MD5

      a95fc73c07c7d57256de64b06e73a6cd

      SHA1

      b5b823520691853414948ed9b962e3cf886b868c

      SHA256

      540319216f35894c8d8252208fb9d8aa9414f9805d7ce0bf3c674c0dfafedb4c

      SHA512

      04462857b8574fdc3ef84ff0b7842ee7c64d264c70c2a28c842edaed23f7cc4f15fb0efdfcdea2ec87248be1c1c2f1bc1392c7b49221808b95a3e54cbb1f24a0

    • memory/2580-45-0x00000000004E0000-0x000000000097C000-memory.dmp

      Filesize

      4.6MB

    • memory/2580-39-0x00000000004E0000-0x000000000097C000-memory.dmp

      Filesize

      4.6MB

    • memory/2580-51-0x00000000004E0000-0x000000000097C000-memory.dmp

      Filesize

      4.6MB

    • memory/2580-50-0x00000000004E0000-0x000000000097C000-memory.dmp

      Filesize

      4.6MB

    • memory/2580-43-0x00000000004E0000-0x000000000097C000-memory.dmp

      Filesize

      4.6MB

    • memory/2580-42-0x00000000004E0000-0x000000000097C000-memory.dmp

      Filesize

      4.6MB

    • memory/3188-71-0x0000000000230000-0x00000000004DE000-memory.dmp

      Filesize

      2.7MB

    • memory/3188-65-0x0000000000230000-0x00000000004DE000-memory.dmp

      Filesize

      2.7MB

    • memory/3188-74-0x0000000000230000-0x00000000004DE000-memory.dmp

      Filesize

      2.7MB

    • memory/3188-68-0x0000000000230000-0x00000000004DE000-memory.dmp

      Filesize

      2.7MB

    • memory/3188-67-0x0000000000230000-0x00000000004DE000-memory.dmp

      Filesize

      2.7MB

    • memory/3424-82-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-33-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-78-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-44-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-56-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-80-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-83-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-59-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-79-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-61-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-81-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-40-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-41-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-49-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-75-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3424-69-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3628-47-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/3628-48-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/4108-85-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB

    • memory/4144-21-0x0000000000EE0000-0x00000000011FF000-memory.dmp

      Filesize

      3.1MB

    • memory/4144-35-0x0000000000EE0000-0x00000000011FF000-memory.dmp

      Filesize

      3.1MB

    • memory/4168-54-0x0000000000E70000-0x0000000001363000-memory.dmp

      Filesize

      4.9MB

    • memory/4168-62-0x0000000000E70000-0x0000000001363000-memory.dmp

      Filesize

      4.9MB

    • memory/4168-60-0x0000000000E70000-0x0000000001363000-memory.dmp

      Filesize

      4.9MB

    • memory/4168-58-0x0000000000E70000-0x0000000001363000-memory.dmp

      Filesize

      4.9MB

    • memory/4168-57-0x0000000000E70000-0x0000000001363000-memory.dmp

      Filesize

      4.9MB

    • memory/4696-77-0x0000000000280000-0x000000000059F000-memory.dmp

      Filesize

      3.1MB