General

  • Target

    6dfd3f8435cb9fda6843ea12c5e83f0d.exe

  • Size

    5.5MB

  • Sample

    241105-kbraasxkex

  • MD5

    6dfd3f8435cb9fda6843ea12c5e83f0d

  • SHA1

    d2473d2dccb03b38c1e8fa4ecd14242ecf03ed55

  • SHA256

    69321782fa34fd498bdeec1689406544090465f528a2f3529326c85c612e444f

  • SHA512

    9bc87a4d632db2dc387b92dbd6184ee6ee70a6b517cf9bb95c948bf45b9955042313d59a4f2b59e8ca84130de500dda1a7230a10616fe931613db1f69bcea819

  • SSDEEP

    98304:O7fD4kHhAkoh8AnGK6Z0XUkUbfqS50szfHt+6FTujVR/cANZ2dHtKOHVTA13ePeO:GD4oYnlXrUGS5xrtfIUAmdHtKgS1oJ

Malware Config

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:8895

162.230.48.189:8895

Mutex

ZRGtN7NDh24Vx89x

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://founpiuer.store/api

Targets

    • Target

      6dfd3f8435cb9fda6843ea12c5e83f0d.exe

    • Size

      5.5MB

    • MD5

      6dfd3f8435cb9fda6843ea12c5e83f0d

    • SHA1

      d2473d2dccb03b38c1e8fa4ecd14242ecf03ed55

    • SHA256

      69321782fa34fd498bdeec1689406544090465f528a2f3529326c85c612e444f

    • SHA512

      9bc87a4d632db2dc387b92dbd6184ee6ee70a6b517cf9bb95c948bf45b9955042313d59a4f2b59e8ca84130de500dda1a7230a10616fe931613db1f69bcea819

    • SSDEEP

      98304:O7fD4kHhAkoh8AnGK6Z0XUkUbfqS50szfHt+6FTujVR/cANZ2dHtKOHVTA13ePeO:GD4oYnlXrUGS5xrtfIUAmdHtKgS1oJ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Stormkitty family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Credentials from Password Stores: Windows Credential Manager

      Suspicious access to Credentials History.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Indicator Removal: Clear Windows Event Logs

      Clear Windows Event Logs to hide the activity of an intrusion.

    • Windows security modification

    • Adds Run key to start application

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks