General

  • Target

    c397e978a38f01d85301edc20e042bd0.bin

  • Size

    1.8MB

  • Sample

    241106-b3e7nstbjj

  • MD5

    c2e676659c584cc0b4b52997564cf321

  • SHA1

    44910cc501349e1f9c3409bdb320367b118f18fa

  • SHA256

    a4ae13ee49c0a41b41a0831d66c564a619e6a2dc2a40687ac5999b9c8b0c7fc1

  • SHA512

    586de7c72cdeefd896e9ff31caced3994691ba314dd0a1697d463e1a8252b8106d9add2f9b234baf47aaea58c04373957ddcf45a88e9e3b3a3d34613fa76c96d

  • SSDEEP

    24576:0RiWVYjZk3pq6aMCpzTOstGzEvzaKtbd/NmoaOy+gc7cudV1Kr0YHNc+qet9TLgk:wVYjYpqD/ODiuKtB/NmBE1Qc+XtAQ5l

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Targets

    • Target

      a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed.exe

    • Size

      3.1MB

    • MD5

      c397e978a38f01d85301edc20e042bd0

    • SHA1

      94def48ecc1f72941a9d6929ed8e8db71d479951

    • SHA256

      a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed

    • SHA512

      c94cd2ae2aafe5ec90bbc2eec813f1c2b6da483777832c2f12e357b4838189d257c36d32fb33e34718fd9c911141dde3436366e82cc4c770c6e46ea09cf9d771

    • SSDEEP

      49152:uGidlO0Wq0Z+XWsbek3fjtO83pG+Z/ny:+O0Wq0cXWsbek3/2

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks