Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2025 07:44

General

  • Target

    59ae41f473dbe12d6dea4815783df3812c4215779a44707700430f66a7aa5a27.exe

  • Size

    6.7MB

  • MD5

    738eabc7816bff1afeaa071db349f701

  • SHA1

    b1d22138173fe9593be004651b9b2dbc6fd2222a

  • SHA256

    59ae41f473dbe12d6dea4815783df3812c4215779a44707700430f66a7aa5a27

  • SHA512

    d8b012b7c898840abfa28c69637d8fde9906899ae1da9312d688f7801d48d33317bc407fc85065b3429c40548c03f22d332e85534ce1f3a33a13c4f852dae622

  • SSDEEP

    196608:QoYPM23lnFqX0F6J7Iijem+rhknPELtBqkb67T++Qr3rU:QrPM231oEF+9efrqn8ph67qHH

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fancywaxxers.shop/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ae41f473dbe12d6dea4815783df3812c4215779a44707700430f66a7aa5a27.exe
    "C:\Users\Admin\AppData\Local\Temp\59ae41f473dbe12d6dea4815783df3812c4215779a44707700430f66a7aa5a27.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A9O42.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A9O42.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d1E31.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d1E31.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1c59z0.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1c59z0.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2412
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2E0221.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2E0221.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3460
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E50O.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E50O.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:780
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4P029H.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4P029H.exe
      2⤵
      • Modifies Windows Defender DisableAntiSpyware settings
      • Modifies Windows Defender Real-time Protection settings
      • Modifies Windows Defender TamperProtection settings
      • Modifies Windows Defender notification settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1184
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4528
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4P029H.exe

    Filesize

    2.7MB

    MD5

    70cb4e35a125edd737a42f5e610ee8c9

    SHA1

    c0e2fe425ab295137cfd80114572843635690489

    SHA256

    858e28e0ea490f99fc2cd3ee76a4099b5c4be23c45cf2e7524c2bf418f801d95

    SHA512

    abc58059757923f2afd680bc60dbc86cab7070909018f88c827951ccaf848e1279072bf115bee0903dbc1da445ad82b1529b80e9605bc7ec4ba9ec0fac25199a

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A9O42.exe

    Filesize

    5.1MB

    MD5

    c6a950249c639085c14a588247ffc319

    SHA1

    a0aa351504ea6a238bf2a7d271653bad2a25ea01

    SHA256

    b7d494666cfd0b99b03bc9f8aaebfd6da84b3a07a2409e50114b19931c0e1053

    SHA512

    23a5f88007e7ceb2d7c05130bc0c9baf150bf0407a18a9c5b12fc8aca1071e22a0eef06b3458c1dc20a76cbbd5768379e47dbc8ab4757e89b43ff1a956b33a69

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E50O.exe

    Filesize

    5.0MB

    MD5

    bcc42307c534754275cf097c29c75242

    SHA1

    94bbeb39b9912182071d61b0645f45939baa4e8b

    SHA256

    b737427a357c92a53fbea6290fdc2bf008218f45ce637fba8ca958fb062c780e

    SHA512

    4e7530fd2b362221dc19e1eafcea5713e2870e235d8a217e8130136808e8c8198f6fb8105586c64b9f45523de2dfb38908cda34ceeaca1db5f849fdc8f433007

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d1E31.exe

    Filesize

    3.4MB

    MD5

    4b4ee1c5ee4055cde7fb0786680d94cc

    SHA1

    e4b2f9fe8af8923a850371747cb05eb6124ddfb8

    SHA256

    019779efa2b73a3af42af9b542a8ab0fe4845a3d0863118038e32a36cadb72c7

    SHA512

    0c3ae81a91179d79aff7b0ca5e8d064b5653893fff24da41af1239af01c330c566db5108120e897450395d769ae9c993fbfb995673af85bc086a5bb432590cb7

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1c59z0.exe

    Filesize

    3.1MB

    MD5

    37083b063fb068c71cc025f842d985a1

    SHA1

    47480faa3a194905f0d5ccd8e0dbe7f50e1884b8

    SHA256

    5d64b7ceda882bda0e8c8384f2edb0668d84b6ddd79ca5d75ca280f761a7cbde

    SHA512

    e74c780123afdece31831bef687bbb3c809ac5406f500341ce3c65f1ebc8263424729cf3499eea773492c1b6e3b389d3292b3de0184720892c7a5508c676856e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2E0221.exe

    Filesize

    3.0MB

    MD5

    05c4aa5e488bfa166adbcabbbfff9e72

    SHA1

    af1644c7474d1045fe77542fe1145d8ac3c7538c

    SHA256

    308ad320b93e303871cb2ee58576be24e7a15cfca27be933c27d81819bd86792

    SHA512

    a8d160c87f9bf0ec781ada24bf5279658044fbbcdf72d6ab361e232d06317e46f1e5003b3812c58aa20d90e1daafcaa49dbd8ccb8d0fcde2c37a5501ce73dab2

  • memory/780-44-0x0000000000D50000-0x0000000001250000-memory.dmp

    Filesize

    5.0MB

  • memory/780-43-0x0000000000D50000-0x0000000001250000-memory.dmp

    Filesize

    5.0MB

  • memory/1184-54-0x0000000000E90000-0x000000000114A000-memory.dmp

    Filesize

    2.7MB

  • memory/1184-50-0x0000000000E90000-0x000000000114A000-memory.dmp

    Filesize

    2.7MB

  • memory/1184-57-0x0000000000E90000-0x000000000114A000-memory.dmp

    Filesize

    2.7MB

  • memory/1184-47-0x0000000000E90000-0x000000000114A000-memory.dmp

    Filesize

    2.7MB

  • memory/1184-49-0x0000000000E90000-0x000000000114A000-memory.dmp

    Filesize

    2.7MB

  • memory/2076-32-0x0000000000E40000-0x000000000115A000-memory.dmp

    Filesize

    3.1MB

  • memory/2076-20-0x0000000000E40000-0x000000000115A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-61-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-65-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-52-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-34-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-76-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-58-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-59-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-60-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-75-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-74-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-70-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-51-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-66-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-67-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-68-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/2412-69-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/3460-39-0x00000000001C0000-0x00000000004C3000-memory.dmp

    Filesize

    3.0MB

  • memory/3460-38-0x00000000001C0000-0x00000000004C3000-memory.dmp

    Filesize

    3.0MB

  • memory/4528-64-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/4528-63-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/5000-72-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB

  • memory/5000-73-0x0000000000950000-0x0000000000C6A000-memory.dmp

    Filesize

    3.1MB