General

  • Target

    c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15.exe

  • Size

    1.8MB

  • Sample

    241119-gj25zs1bnf

  • MD5

    3ed69839f5dfe75f59a6e74815422ab9

  • SHA1

    7429dc7b9bcc0d3a5719f5b0b64626a5b9a9ef61

  • SHA256

    c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15

  • SHA512

    3292c496f9fbaa9c434b760ce5265c9744588fb0aa4bdb1198bf765e8cac50a1ed12a3c7f4aa0fdbccd5905c9d37ea939ab5402559bf04ee79ad84837ffde6a4

  • SSDEEP

    49152:zEpzv75y5AejQ/d7GN5eTRepKtqzUVchzpF9Tcjnc:QJv7lDNGN5eTReEqYVchlF9TC

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Targets

    • Target

      c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15.exe

    • Size

      1.8MB

    • MD5

      3ed69839f5dfe75f59a6e74815422ab9

    • SHA1

      7429dc7b9bcc0d3a5719f5b0b64626a5b9a9ef61

    • SHA256

      c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15

    • SHA512

      3292c496f9fbaa9c434b760ce5265c9744588fb0aa4bdb1198bf765e8cac50a1ed12a3c7f4aa0fdbccd5905c9d37ea939ab5402559bf04ee79ad84837ffde6a4

    • SSDEEP

      49152:zEpzv75y5AejQ/d7GN5eTRepKtqzUVchzpF9Tcjnc:QJv7lDNGN5eTReEqYVchlF9TC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Cryptbot family

    • Detects CryptBot payload

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks