Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2025 07:43

General

  • Target

    c0d7d648ba80af16ea10d80f288f5086c343d8585cfe5b13a6070c3d4d3cf6db.exe

  • Size

    6.7MB

  • MD5

    8c9f5d8523d27e5b889de71827a52e92

  • SHA1

    b7f4d07e11eec4e64a17d252923c84ff6dcf4cce

  • SHA256

    c0d7d648ba80af16ea10d80f288f5086c343d8585cfe5b13a6070c3d4d3cf6db

  • SHA512

    d02c2922c4da8f66d8fe872d7401a51497b51d321c8f97ac00d8d927572140720a9485db54477e301fa4f1ae70cd906050bbf004f1a3363998efe1e8ef30d95c

  • SSDEEP

    196608:YLVZOprNCcdSN072PfgK0CZhnqqC6ldn:YRZOpZw07anv

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fancywaxxers.shop/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0d7d648ba80af16ea10d80f288f5086c343d8585cfe5b13a6070c3d4d3cf6db.exe
    "C:\Users\Admin\AppData\Local\Temp\c0d7d648ba80af16ea10d80f288f5086c343d8585cfe5b13a6070c3d4d3cf6db.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\F1x61.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\F1x61.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4672
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2Z91.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2Z91.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1N26k1.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1N26k1.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5072
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1028
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2I4383.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2I4383.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:808
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Z94R.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Z94R.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2644
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4q193Q.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4q193Q.exe
      2⤵
      • Modifies Windows Defender DisableAntiSpyware settings
      • Modifies Windows Defender Real-time Protection settings
      • Modifies Windows Defender TamperProtection settings
      • Modifies Windows Defender notification settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3636
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1120
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4q193Q.exe

    Filesize

    2.8MB

    MD5

    ce77cfc18cb68c73d9b0acc800a964b7

    SHA1

    e613ac9a1322ad0457ee96832dcfc4c4a7c20366

    SHA256

    ce67a8c9601aa6b340570e398cc5f7450b995e5ad75d8058e02cdf245c31b39d

    SHA512

    b59381cca3c59a00196806dd7e1a5de626fc949acc06c33d7d2ab7c15d9dcdb0faf3b1374cb1951e834d5c342a33d67cd83a4ecf14cc40afee6ee9a23f08d668

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\F1x61.exe

    Filesize

    5.0MB

    MD5

    fd8b775867ea49181f928f55bc67a799

    SHA1

    672be835011903719b86377dccc8bf40bab21459

    SHA256

    297270eef2f0db7ead1538bce97a8f3441f036771eb3d57d6f006bd1644a7c64

    SHA512

    bba89bc0338e6216c30f67fa95e1258919f724b81a65caf826266ab52c7ba789b39dfd8b5518288b11a3a34519944bd0a8159dc77613223dc2b51f7a07e27944

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Z94R.exe

    Filesize

    5.0MB

    MD5

    c0628720a50269e551a2d5ae55ab558b

    SHA1

    a56cbafdab74385d917a70ff82d0e2f0923bf78f

    SHA256

    b677cf42388939a0d9cbe0d2d832708eff4b2855f98fa584d879884c52c51a26

    SHA512

    67898f886aa03d2a5852696477db606e9c2d17fb8ff121b4481f73f95b28885269f305974fa237f777e80e2d6ddd8cf254f6f838adc2baf7c363fb81cd9ba5cc

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2Z91.exe

    Filesize

    3.4MB

    MD5

    c59e8f549ddd2749102880b3a0d806a1

    SHA1

    b62d5b5d9b5073655f7cfa741bae02ee5b6223b0

    SHA256

    aaa6e64ada13516a8b33edd189640a7cbe8a0108284c3dc33af5cdc86d44781c

    SHA512

    e2ab7d1b5640b7b33d2d33999b35b6637cb8e5a98f09b63d01bd9f11a8534c16d406d865a9fc978802bac8fed3ad63fa4c79ef1dd95bb4fa77753f179b338dc2

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1N26k1.exe

    Filesize

    3.1MB

    MD5

    38d53527adfde4805bb2d3b965d0b69e

    SHA1

    7a0059ad8ed7f74840b5015dc2804a0c06e18ef2

    SHA256

    a1b61c8a399e61d811f743d526dabf25817bb09c77d40e0d7af4ac44469f3852

    SHA512

    f18207130bbb07b777832e57a64989e9ee3c3eba6309ac7af8a9dd59bac00e86bde25b31abddea06a9877abd2fd309c883d06f22842422e43521bb17a36ae9b7

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2I4383.exe

    Filesize

    3.0MB

    MD5

    d59f1ef519b46df9de79b3bc1c6a5439

    SHA1

    6d68c736126bc2f1c547531161d06f4a86b590ca

    SHA256

    18ad6f282c954458e8a5384e0f6a5afd1bcb45b90051d17cdf2675db48e607a1

    SHA512

    f92cc1410b4f63a311b7869e2383232a9dd31e4e6f4d2c2a92f95849dca8533fc9c43e6f7e5b8deb5a17e8b92393476df90e6d2112da2d9fc9db26a17c7f30f4

  • memory/808-40-0x0000000000FA0000-0x00000000012A0000-memory.dmp

    Filesize

    3.0MB

  • memory/808-39-0x0000000000FA0000-0x00000000012A0000-memory.dmp

    Filesize

    3.0MB

  • memory/1028-53-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-68-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-76-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-75-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-33-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-74-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-71-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-70-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-69-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-54-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-67-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-66-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-60-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-61-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-62-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1028-63-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/1120-65-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/2644-46-0x0000000000D50000-0x000000000124F000-memory.dmp

    Filesize

    5.0MB

  • memory/2644-44-0x0000000000D50000-0x000000000124F000-memory.dmp

    Filesize

    5.0MB

  • memory/2756-73-0x0000000000D20000-0x0000000001038000-memory.dmp

    Filesize

    3.1MB

  • memory/3636-59-0x0000000000A80000-0x0000000000D4C000-memory.dmp

    Filesize

    2.8MB

  • memory/3636-56-0x0000000000A80000-0x0000000000D4C000-memory.dmp

    Filesize

    2.8MB

  • memory/3636-52-0x0000000000A80000-0x0000000000D4C000-memory.dmp

    Filesize

    2.8MB

  • memory/3636-51-0x0000000000A80000-0x0000000000D4C000-memory.dmp

    Filesize

    2.8MB

  • memory/3636-49-0x0000000000A80000-0x0000000000D4C000-memory.dmp

    Filesize

    2.8MB

  • memory/5072-35-0x0000000000C60000-0x0000000000F78000-memory.dmp

    Filesize

    3.1MB

  • memory/5072-21-0x0000000000C60000-0x0000000000F78000-memory.dmp

    Filesize

    3.1MB