General

  • Target

    86dbbba77ca8d157ff2bb4da0ef8bd68926d26020781f8fe452b516558fc1e80

  • Size

    7.0MB

  • Sample

    241118-lfs55aymal

  • MD5

    f2a2e2022f2857f6b1912de66d23e47b

  • SHA1

    7ab099446e82dbe06c325243b14725c3488bb986

  • SHA256

    86dbbba77ca8d157ff2bb4da0ef8bd68926d26020781f8fe452b516558fc1e80

  • SHA512

    562a011f4bd21d1f5bf6b658a97d10cc5331d8ec630d55c240695249d1f72028762c4b4b090c8dc3441df6dc27c3adc252ccfd660084b2d40838bb8927bf43da

  • SSDEEP

    196608:ZWVgRlEIUI9/IxR93imRS70l2EeQpOWN:YVgLEIRa93i7s20pO

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Targets

    • Target

      86dbbba77ca8d157ff2bb4da0ef8bd68926d26020781f8fe452b516558fc1e80

    • Size

      7.0MB

    • MD5

      f2a2e2022f2857f6b1912de66d23e47b

    • SHA1

      7ab099446e82dbe06c325243b14725c3488bb986

    • SHA256

      86dbbba77ca8d157ff2bb4da0ef8bd68926d26020781f8fe452b516558fc1e80

    • SHA512

      562a011f4bd21d1f5bf6b658a97d10cc5331d8ec630d55c240695249d1f72028762c4b4b090c8dc3441df6dc27c3adc252ccfd660084b2d40838bb8927bf43da

    • SSDEEP

      196608:ZWVgRlEIUI9/IxR93imRS70l2EeQpOWN:YVgLEIRa93i7s20pO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks