General

  • Target

    21db1161d909ce2a68042b26351b8be9.bin

  • Size

    1.8MB

  • Sample

    241108-bgx6cs1lbx

  • MD5

    a02455fc244e23948219429011bc2759

  • SHA1

    e91cdcc41c75542bd1ffa006850644c10b0bce4c

  • SHA256

    ae30017c51beb08efde790fc6d1e53365ec54b8000c1de98b0ffff1ef6e3b5f4

  • SHA512

    eecdf5a9409254ddea2cbc635ec965d94286bcef8fa9f1b3588957a6342d9281b1b36f9f412cbbb176b2089f472798be9ab2597edf446692a27abe54f2238672

  • SSDEEP

    49152:8+NVdL8W55jzFRfhVoWF0sjnHkT1Rznz9IviMHnz1Op6+VhkS:fLBfRRffp0sjn0nzKRsVhj

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Targets

    • Target

      6cc874c452393d59817b0b4a45f728f9de326fa1b8480fdbcce942902c901d85.exe

    • Size

      3.1MB

    • MD5

      21db1161d909ce2a68042b26351b8be9

    • SHA1

      ee7d6364b250c6a0b02f88c6199b81be7b9bd9e6

    • SHA256

      6cc874c452393d59817b0b4a45f728f9de326fa1b8480fdbcce942902c901d85

    • SHA512

      8c5ea19306bf85a65a8d4956034c75ca3e1f78c12e0af894aeba8ce0ffd90f19226e992741f125d901ff44d9eea390f6c5c363420ba0eeb01ad752dbe3fdbc9b

    • SSDEEP

      49152:pzepnT/r14JTDePsz23Ixo4DC6KvAI2t39EU:pzgnTT14JHe0z23ioAVKv6pD

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks