General

  • Target

    68c874e0d734c7f9c31e923367401772fe236e80ab27b36f9c1460747d160395

  • Size

    1.8MB

  • Sample

    241107-wz2lqazjfk

  • MD5

    f855c615fe3351fed3ba34a4923d449c

  • SHA1

    a387268ae5d3c6f99ac600dcde6975e87d0224fa

  • SHA256

    68c874e0d734c7f9c31e923367401772fe236e80ab27b36f9c1460747d160395

  • SHA512

    92628613b3ae7c260a06063095ae53cb985392f93635d9d4af54266e18c50a26ad99ee06ffe749d47b1932273f642c847b9d747aa588698623f8a93d7bff23e1

  • SSDEEP

    49152:5BNt8lWadC3UZJzasi82CUA7sFZo/kORIIUuo:5B38jk+a42Cz5kSIIU5

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

amadey

Version

5.03

Botnet

7c4393

C2

http://185.215.113.217

Attributes
  • install_dir

    f9c76c1660

  • install_file

    corept.exe

  • strings_key

    9808a67f01d2f0720518035acbde7521

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://respectabosiz.shop/api

https://worddosofrm.shop/api

https://mutterissuen.shop/api

https://standartedby.shop/api

https://nightybinybz.shop/api

https://conceszustyb.shop/api

https://bakedstusteeb.shop/api

https://moutheventushz.shop/api

https://founpiuer.store/api

Targets

    • Target

      68c874e0d734c7f9c31e923367401772fe236e80ab27b36f9c1460747d160395

    • Size

      1.8MB

    • MD5

      f855c615fe3351fed3ba34a4923d449c

    • SHA1

      a387268ae5d3c6f99ac600dcde6975e87d0224fa

    • SHA256

      68c874e0d734c7f9c31e923367401772fe236e80ab27b36f9c1460747d160395

    • SHA512

      92628613b3ae7c260a06063095ae53cb985392f93635d9d4af54266e18c50a26ad99ee06ffe749d47b1932273f642c847b9d747aa588698623f8a93d7bff23e1

    • SSDEEP

      49152:5BNt8lWadC3UZJzasi82CUA7sFZo/kORIIUuo:5B38jk+a42Cz5kSIIU5

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks