General

  • Target

    8c9d34a72092fa532c23777a898ae575eb7680c0de4d470b4321c340a04eb56cN.exe

  • Size

    6.1MB

  • Sample

    241111-xr55lsthlb

  • MD5

    0e45fade1920c06609f778e2391ca49c

  • SHA1

    3ef497688c700795c2e8718837bc5c74ea360be1

  • SHA256

    5fdb85af757441b2dfa5a0225ae399fa933329eee8a7c92ffad77368cc859946

  • SHA512

    24e8878b3869360d910fe007237e0199e43fe092ae9f9163104c67af84b33d44f8a0d5dbd57daa931cff7ad0b883180eabc67db8177a4d4dc6b9407b01a01b0a

  • SSDEEP

    196608:kPZ/oLfBNALoX2DeOvKjLphzli+SVsGIat12fo1:CZ/UfBNg8MeOvGFZs+e1hY+

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://scriptyprefej.store

https://navygenerayk.store

https://founpiuer.store

https://necklacedmny.store

https://thumbystriw.store

https://fadehairucw.store

https://crisiwarny.store

https://presticitpo.store

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Targets

    • Target

      8c9d34a72092fa532c23777a898ae575eb7680c0de4d470b4321c340a04eb56cN.exe

    • Size

      6.1MB

    • MD5

      0e45fade1920c06609f778e2391ca49c

    • SHA1

      3ef497688c700795c2e8718837bc5c74ea360be1

    • SHA256

      5fdb85af757441b2dfa5a0225ae399fa933329eee8a7c92ffad77368cc859946

    • SHA512

      24e8878b3869360d910fe007237e0199e43fe092ae9f9163104c67af84b33d44f8a0d5dbd57daa931cff7ad0b883180eabc67db8177a4d4dc6b9407b01a01b0a

    • SSDEEP

      196608:kPZ/oLfBNALoX2DeOvKjLphzli+SVsGIat12fo1:CZ/UfBNg8MeOvGFZs+e1hY+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks