Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2025 06:57

General

  • Target

    f64123846563047d2fb1d9220a191854df667680efca587eca4d4a50c6031a67.exe

  • Size

    6.6MB

  • MD5

    17e18a5a151ca483d8e5d0243f0d0dae

  • SHA1

    eed0ee986aff53972f59a069c16017a4ee855a89

  • SHA256

    f64123846563047d2fb1d9220a191854df667680efca587eca4d4a50c6031a67

  • SHA512

    06724eccd6b769d4b4399ec3d9143ec6a543eb0e1c58115287fdedf6d776ad22647239a2c9a7071f562044e90d1b189acaaafad9397029d26f32012ea855d045

  • SSDEEP

    98304:qsrOf+JorqUfiyDnx1GckFX2P64wqkgZavFwxTRmx1NDk2Unhg3Y/fSxxXvOdXzT:qpvEygcCXAYalUpk253S0vOdm33

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fancywaxxers.shop/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f64123846563047d2fb1d9220a191854df667680efca587eca4d4a50c6031a67.exe
    "C:\Users\Admin\AppData\Local\Temp\f64123846563047d2fb1d9220a191854df667680efca587eca4d4a50c6031a67.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h3h10.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h3h10.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\q9b93.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\q9b93.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1I12N1.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1I12N1.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:460
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3032
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2H3298.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2H3298.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3076
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3R85L.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3R85L.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1940
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y662q.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y662q.exe
      2⤵
      • Modifies Windows Defender DisableAntiSpyware settings
      • Modifies Windows Defender Real-time Protection settings
      • Modifies Windows Defender TamperProtection settings
      • Modifies Windows Defender notification settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5116
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2284
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4y662q.exe

    Filesize

    2.7MB

    MD5

    f6d4930cf9d8b3fdf48879631099f33b

    SHA1

    24cfd97fdc17fc335391877ea233a03b32487b05

    SHA256

    4d294a6f16a6764f4e98cc4f601a6e674e1d3943d6886d2cfa77ddee32121b2c

    SHA512

    744bd29e3fc11258a2acf189b3cde36199b860f8482ddddd8c6536f12afec3aea9881d55bc1b122028cabd02b76ca2f2fc43eedfe71b59ef4db9b5f93c8a03d0

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h3h10.exe

    Filesize

    5.0MB

    MD5

    e7c8d40c912fc391aa052b8a03456004

    SHA1

    b129e35e57860ca9d6fb8dd91ba660c212cd439a

    SHA256

    4a6cb5a11d87bcbb12359c705772e4282128e66d2e46b4cb6fdebc687b43d305

    SHA512

    2b653b06f0b2a7e6185c741c5b50c540a04730dbeaef2789e72b16fcdcff3e658bba05c83c80a19f70cd6dfbf03c9d4edec390bd7ad01598b1a48f8e03352a9a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3R85L.exe

    Filesize

    4.9MB

    MD5

    266549e970cbab332293d6fb2cbae419

    SHA1

    eeae6259e5b36a3046d7eade52e95d91b8953258

    SHA256

    b604f020c025ecfa5ab1d590292898a8b2008b80c8933c2f340b0086cf5f4b85

    SHA512

    2da879609335a5b4490d69127c9dc0c022c2f13a1113da4a86c9279520f4b489cc0a4df107b2c0bf532c5464f52516786507d503d3b6d326d3d386d1940824d9

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\q9b93.exe

    Filesize

    3.4MB

    MD5

    5a13ffaee523190bd1210db351e1c7e4

    SHA1

    88b11b6c7bded01c9bbb90a315028042ba9ec191

    SHA256

    7c39e6f5f657e94dd330cba63618c6103b8d8e8b14c307e7638f16212fc922a1

    SHA512

    8a1a60621c03c9e7c1b2692251f01e1f1c25c3a5e77aedcf812abf0dd282892877fbf47897fed4184bfa0de9e8bc08cb40f4a9d83d0360e3a7df2d534646cd2c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1I12N1.exe

    Filesize

    3.0MB

    MD5

    eaf8c350c3e06f8a31894226e24daccf

    SHA1

    4d2be3a9313ede7cf1028dc3d573f4194b6c05bd

    SHA256

    81ac1af2fb04e03376e43045b7834d47a4f763ab8d5b21ab77a5be382b7de974

    SHA512

    df494c2988c59156773df91bfcddd6bece0e1146d3407ab641c8b4be765b3e3918c76acd3d5082deff09bd3902a985327a0f8eebb558ec60a0202a87aa493a46

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2H3298.exe

    Filesize

    3.0MB

    MD5

    755726a19776ae2fa9bc69e5f9f8abd4

    SHA1

    5b15a28bf78dd4e1f19d540c9b66c8f03335d12b

    SHA256

    b51df0dd90b573aa5080dca680e4551d8da143d602fc901711db8e77386ea3a2

    SHA512

    22287ee8680f8c2372b8a0eb4556bb58ddb7d277fa7a5b49b1539373b961045e4949733909b01a8e8ca50ac1c1160b0a2a8dbe6a705cece4cbeaf8c17a921da6

  • memory/460-34-0x0000000000E20000-0x0000000001128000-memory.dmp

    Filesize

    3.0MB

  • memory/460-21-0x0000000000E20000-0x0000000001128000-memory.dmp

    Filesize

    3.0MB

  • memory/1940-44-0x0000000000B10000-0x0000000001001000-memory.dmp

    Filesize

    4.9MB

  • memory/1940-45-0x0000000000B10000-0x0000000001001000-memory.dmp

    Filesize

    4.9MB

  • memory/2284-63-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/2284-62-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/2708-71-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-67-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-69-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-76-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-52-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-53-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-75-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-74-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-59-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-60-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-73-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-72-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-64-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-65-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-66-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-35-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3032-68-0x0000000000600000-0x0000000000908000-memory.dmp

    Filesize

    3.0MB

  • memory/3076-38-0x0000000000790000-0x0000000000A9B000-memory.dmp

    Filesize

    3.0MB

  • memory/3076-40-0x0000000000790000-0x0000000000A9B000-memory.dmp

    Filesize

    3.0MB

  • memory/5116-50-0x00000000005E0000-0x0000000000894000-memory.dmp

    Filesize

    2.7MB

  • memory/5116-49-0x00000000005E0000-0x0000000000894000-memory.dmp

    Filesize

    2.7MB

  • memory/5116-58-0x00000000005E0000-0x0000000000894000-memory.dmp

    Filesize

    2.7MB

  • memory/5116-55-0x00000000005E0000-0x0000000000894000-memory.dmp

    Filesize

    2.7MB

  • memory/5116-51-0x00000000005E0000-0x0000000000894000-memory.dmp

    Filesize

    2.7MB