General

  • Target

    fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63

  • Size

    1.8MB

  • Sample

    241101-ttdxcs1khy

  • MD5

    e4a532ee93f6f2a27f3ee4b409b381a2

  • SHA1

    2e25dc2c0f3fbcb3822aa475da9e028e0886ff78

  • SHA256

    fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63

  • SHA512

    f3cf34504f68596e5f443ff0f3267d39eb90001548cf58e4feadee90bf3eda2014ecbc49c9510af187c4c38a271934c9d2d83d33c38c51419d4c09d6dafccfbe

  • SSDEEP

    24576:WzkC6b2uYnsa5JXXkIKpFkXCnggjn1xnUOOv/912KjHthddTC6AzGSrhL9phoo0M:/HauYssX0IKlL+9YKjHtdm59pWF

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

https://goalyfeastz.site/api

https://contemteny.site/api

https://dilemmadu.site/api

https://computeryrati.site/api

https://authorisev.site/api

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

amadey

Version

5.03

Botnet

7c4393

C2

http://185.215.113.217

Attributes
  • install_dir

    f9c76c1660

  • install_file

    corept.exe

  • strings_key

    9808a67f01d2f0720518035acbde7521

  • url_paths

    /CoreOPT/index.php

rc4.plain

Targets

    • Target

      fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63

    • Size

      1.8MB

    • MD5

      e4a532ee93f6f2a27f3ee4b409b381a2

    • SHA1

      2e25dc2c0f3fbcb3822aa475da9e028e0886ff78

    • SHA256

      fecfcafbc51111738d330ff9d41e8f2776e811cec44f4618b82aeb48675a5d63

    • SHA512

      f3cf34504f68596e5f443ff0f3267d39eb90001548cf58e4feadee90bf3eda2014ecbc49c9510af187c4c38a271934c9d2d83d33c38c51419d4c09d6dafccfbe

    • SSDEEP

      24576:WzkC6b2uYnsa5JXXkIKpFkXCnggjn1xnUOOv/912KjHthddTC6AzGSrhL9phoo0M:/HauYssX0IKlL+9YKjHtdm59pWF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks