General

  • Target

    92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1

  • Size

    1.8MB

  • Sample

    241107-b5zzvssfna

  • MD5

    1a7879446907ff07beee4e0dc7e0fd9d

  • SHA1

    8ac81711576526013d50a6ce43b85097b4a26dff

  • SHA256

    92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1

  • SHA512

    f029c01da5ca7a6aecefa099458ddc35e91c5d17418937b8a75888a4ea1b21b336307e29a3de3b56546ad9a726c82d903f43f269bc423d0bd23e25491212ffa4

  • SSDEEP

    24576:UngnMQMAmwPkHDLkbWZlqntb9QguICB7R1fv9o5pd/kz1cYRKLQAYYvnUTmy0MPO:UnHQMAmlLQqJby5D/kJnK8Ap/Byx9

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Targets

    • Target

      92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1

    • Size

      1.8MB

    • MD5

      1a7879446907ff07beee4e0dc7e0fd9d

    • SHA1

      8ac81711576526013d50a6ce43b85097b4a26dff

    • SHA256

      92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1

    • SHA512

      f029c01da5ca7a6aecefa099458ddc35e91c5d17418937b8a75888a4ea1b21b336307e29a3de3b56546ad9a726c82d903f43f269bc423d0bd23e25491212ffa4

    • SSDEEP

      24576:UngnMQMAmwPkHDLkbWZlqntb9QguICB7R1fv9o5pd/kz1cYRKLQAYYvnUTmy0MPO:UnHQMAmlLQqJby5D/kJnK8Ap/Byx9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks