General

  • Target

    835ab77754f120c52dde23f9dc145f540a3ef1cddd8d8eb3e993345add7c693d

  • Size

    7.0MB

  • Sample

    241127-s4e2qswkck

  • MD5

    d3d788415710487e1d37f5adeb2e180f

  • SHA1

    c7b147125d8aadb5011e36e22767bc0af2575787

  • SHA256

    835ab77754f120c52dde23f9dc145f540a3ef1cddd8d8eb3e993345add7c693d

  • SHA512

    cf935f062d5296a184ab12eacdeebc85d2872abc4d6d516f3e2cd00128475aa426dc96284ed5a4740ec829e068fe4c8f41a9585bc8fa2c5c630de7339aadfd91

  • SSDEEP

    196608:eyTIz6pzZLW7CYMXqFG9MJcSsdd0BkozE:e5+pzNWxMXqFG9MJcSw0Bk

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Targets

    • Target

      835ab77754f120c52dde23f9dc145f540a3ef1cddd8d8eb3e993345add7c693d

    • Size

      7.0MB

    • MD5

      d3d788415710487e1d37f5adeb2e180f

    • SHA1

      c7b147125d8aadb5011e36e22767bc0af2575787

    • SHA256

      835ab77754f120c52dde23f9dc145f540a3ef1cddd8d8eb3e993345add7c693d

    • SHA512

      cf935f062d5296a184ab12eacdeebc85d2872abc4d6d516f3e2cd00128475aa426dc96284ed5a4740ec829e068fe4c8f41a9585bc8fa2c5c630de7339aadfd91

    • SSDEEP

      196608:eyTIz6pzZLW7CYMXqFG9MJcSsdd0BkozE:e5+pzNWxMXqFG9MJcSw0Bk

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Enumerates VirtualBox registry keys

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks