Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 11:12

General

  • Target

    3c5856eddea7d6c9aecedc057412be21d1d856f78da3d7ce10efd837ee9b00b3.exe

  • Size

    6.7MB

  • MD5

    19a94f2a8298f3e8d7a19e12f4ecaea8

  • SHA1

    8d357f3c29f8f7ae6787e04420c65131e1f263ec

  • SHA256

    3c5856eddea7d6c9aecedc057412be21d1d856f78da3d7ce10efd837ee9b00b3

  • SHA512

    bba19ebed51bd243d97040b2c87e3306556d0fe94139497cf61f63aa47133d934fc129fcf3f2356feb8c6679d8163e1d1628e31fbdbac24c258c16ab6ccdf651

  • SSDEEP

    98304:tEI/E4a4xfzIlRhvwCKDoRmSMZC6skYuh5+IH2GIUcbisuF4254ni3s0xLx:fEq70RvYSMPYuhM9FVb7uFZ5Mr6

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

https://mindhandru.buzz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://mindhandru.buzz/api

https://prisonyfork.buzz/api

https://rebuildeso.buzz/api

https://scentniej.buzz/api

https://inherineau.buzz/api

https://screwamusresz.buzz/api

https://appliacnesot.buzz/api

https://cashfuzysao.buzz/api

https://hummskitnj.buzz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c5856eddea7d6c9aecedc057412be21d1d856f78da3d7ce10efd837ee9b00b3.exe
    "C:\Users\Admin\AppData\Local\Temp\3c5856eddea7d6c9aecedc057412be21d1d856f78da3d7ce10efd837ee9b00b3.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K8Y07.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K8Y07.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r1N20.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r1N20.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k61H1.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k61H1.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3092
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2488
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2J5479.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2J5479.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1140
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3e82U.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3e82U.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4276
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 1568
          4⤵
          • Program crash
          PID:1900
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m143z.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m143z.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4276 -ip 4276
    1⤵
      PID:5020
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4552
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3704

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m143z.exe

      Filesize

      2.6MB

      MD5

      ea645bb2017dd9a895a15a64dad4ab78

      SHA1

      3ab6386f9694b190de2309ebc5c810d2dccb9d2c

      SHA256

      0bde205b68364e36f614393530fbfcc5b11fdd9a2d37db2be25a75aebf33eb93

      SHA512

      7fa5a09f0f7f68329b999dfb383a87558045058740254bc426e0f2cc30bd0ede62c04b4b53076fb0495f488c112371ec878f3d2b6378ee104e970a289bc8bf32

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K8Y07.exe

      Filesize

      5.2MB

      MD5

      a512b1c76e3e45751ec4754b41bbdc4c

      SHA1

      16b09cb5f06c3439c84be4e63c1545ca60b11ac8

      SHA256

      00860d94efa5a79640fb12cdfe232605f21b2d31a66446f9c7d3ee8dab54434c

      SHA512

      27043636f0438a3044d9931d89fa9ffc3854d95336c2d5049e611fd7297daf79cd1497226a604da75003ed3ea1042333cbdd36d4d0fec24726856fe08986f53d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3e82U.exe

      Filesize

      4.9MB

      MD5

      b0afc3be5ca9e3209b844f2cf69f0625

      SHA1

      1ed980c5573f8397f73abc0fe9c59d542763d826

      SHA256

      1adbf12a222894fef2869b84725cf2671311cc73246ca7476a6e0807e46b5ec7

      SHA512

      c5980efcd27a04609f4c370e2adc2f64288d30542ade063d57442524b63738833f96c6c860fe5a7c4defae95ccdaab77c9afa52d305eaf00aded3cbc7bc49dec

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r1N20.exe

      Filesize

      3.6MB

      MD5

      444de621b19943f7a5c8bb7ac0ad123b

      SHA1

      664a0e8791582779601a8838cdf60a26294e9f3c

      SHA256

      35d7efd870dca897b0f20231b741aa6aeab8e658b2d62be711e99ceee14ba6c6

      SHA512

      58bd57028af665bed9ed8b95117baa81e602dce9f93e25b5689e7b725cc608f4503c0f8ef8bba7aa0dc82c1f10d58a8a4bbcd649a42029a4b8876cc56100cf60

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k61H1.exe

      Filesize

      3.1MB

      MD5

      142a3931b0023bc4df9e8f50e142616a

      SHA1

      c9e6873d96c4d33201b394b1b4027ed85a55a593

      SHA256

      b828a420b62345944b3da40233dbbcb624805d98f0e581246943fb7c41a9598b

      SHA512

      728bd8bfbd5d994a376f83e8fd291ddcb668a8efe7f480650d2d145636d4f6d66d960e214345343d6cd3ccc23565f9dd8f728d342c4c4e55ca344e295acbbf31

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2J5479.exe

      Filesize

      1.8MB

      MD5

      58dd20c846afcde669280ef51d04e62f

      SHA1

      ffa7c3030c82f740a7f41bd67330e2648f115890

      SHA256

      e93860174210eb29039c999d08a9c132a7750c583d57ebcfbda4bcee2634fd00

      SHA512

      2bd6dff51aa127e6c452e046bdaaa7e577075d94ee532fd71cd14b5f7645f0662c5ba782ed72803bccb31616ebe007cf6974a922f594984fe98175f07d3516e1

    • memory/1140-39-0x0000000000AC0000-0x0000000000F54000-memory.dmp

      Filesize

      4.6MB

    • memory/1140-40-0x0000000000AC0000-0x0000000000F54000-memory.dmp

      Filesize

      4.6MB

    • memory/1640-55-0x0000000000F20000-0x00000000011C4000-memory.dmp

      Filesize

      2.6MB

    • memory/1640-57-0x0000000000F20000-0x00000000011C4000-memory.dmp

      Filesize

      2.6MB

    • memory/1640-60-0x0000000000F20000-0x00000000011C4000-memory.dmp

      Filesize

      2.6MB

    • memory/1640-56-0x0000000000F20000-0x00000000011C4000-memory.dmp

      Filesize

      2.6MB

    • memory/1640-63-0x0000000000F20000-0x00000000011C4000-memory.dmp

      Filesize

      2.6MB

    • memory/2488-67-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-72-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-79-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-50-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-78-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-77-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-46-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-45-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-76-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-58-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-48-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-35-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-71-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-70-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-69-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/2488-68-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-21-0x0000000000640000-0x0000000000963000-memory.dmp

      Filesize

      3.1MB

    • memory/3092-34-0x0000000000640000-0x0000000000963000-memory.dmp

      Filesize

      3.1MB

    • memory/3704-74-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/3704-75-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/4276-44-0x0000000000FF0000-0x00000000014E4000-memory.dmp

      Filesize

      5.0MB

    • memory/4276-47-0x0000000000FF0000-0x00000000014E4000-memory.dmp

      Filesize

      5.0MB

    • memory/4276-51-0x0000000000FF0000-0x00000000014E4000-memory.dmp

      Filesize

      5.0MB

    • memory/4276-49-0x0000000000FF0000-0x00000000014E4000-memory.dmp

      Filesize

      5.0MB

    • memory/4552-66-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB

    • memory/4552-65-0x0000000000020000-0x0000000000343000-memory.dmp

      Filesize

      3.1MB