General

  • Target

    c6eacd1ca1fa5ca9e755d957e9e6c204778256dd8465ae1767685800ca2be329

  • Size

    7.2MB

  • Sample

    241118-tjsmrs1ajk

  • MD5

    d9a0e368e9de7d4686d914f7800ccf40

  • SHA1

    3a6c6346b88294b9d2f391bf1b94b483279f919f

  • SHA256

    c6eacd1ca1fa5ca9e755d957e9e6c204778256dd8465ae1767685800ca2be329

  • SHA512

    4d4df29bb9c8d9bf51af993d3b752fe049dee91589d6bd8a91ae952e2cf40152f5bcf7120957e97712845286ad9d9691ab5ee9ae37d4b6be55fea99b3f00f187

  • SSDEEP

    98304:AUxwSvySjIvYLEr9V6lVHHdkM85mwvcaYO7YAP63504dUyUkOr+MD3Q6HwKPKZh9:rwk6Lc1ATXot24XbW+MD37wKCioNW

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Targets

    • Target

      c6eacd1ca1fa5ca9e755d957e9e6c204778256dd8465ae1767685800ca2be329

    • Size

      7.2MB

    • MD5

      d9a0e368e9de7d4686d914f7800ccf40

    • SHA1

      3a6c6346b88294b9d2f391bf1b94b483279f919f

    • SHA256

      c6eacd1ca1fa5ca9e755d957e9e6c204778256dd8465ae1767685800ca2be329

    • SHA512

      4d4df29bb9c8d9bf51af993d3b752fe049dee91589d6bd8a91ae952e2cf40152f5bcf7120957e97712845286ad9d9691ab5ee9ae37d4b6be55fea99b3f00f187

    • SSDEEP

      98304:AUxwSvySjIvYLEr9V6lVHHdkM85mwvcaYO7YAP63504dUyUkOr+MD3Q6HwKPKZh9:rwk6Lc1ATXot24XbW+MD37wKCioNW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Windows security modification

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks