General

  • Target

    file.exe

  • Size

    1.7MB

  • Sample

    241128-rk4qbawjej

  • MD5

    ca0ad971e610676ade1d3af832c47135

  • SHA1

    ee9ed8a2f7c83cc8106f13c949b5ad134d16b0a5

  • SHA256

    9b5e3da919a3b72949ab9fbfa36b987144e04cf5dab0c275d1afb2b843b4bca9

  • SHA512

    c73aac179f75faaea20e8445b1a021fe8f11b11dc212b4863acafa1c5317c8ee4cd4e53bfa4f6a7467c2f0fe6c60313583a3a4d2b57613390609ae45435f4bb5

  • SSDEEP

    49152:IKbUgwbYuzG+kmHOM1LA6JKvFSk52gzZZ:IlgwbYj+dbLA6cvFLnZZ

Malware Config

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://preside-comforter.sbs

https://savvy-steereo.sbs

https://copper-replace.sbs

https://record-envyp.sbs

https://slam-whipp.sbs

https://wrench-creter.sbs

https://looky-marked.sbs

https://plastic-mitten.sbs

https://hallowed-noisy.sbs

Targets

    • Target

      file.exe

    • Size

      1.7MB

    • MD5

      ca0ad971e610676ade1d3af832c47135

    • SHA1

      ee9ed8a2f7c83cc8106f13c949b5ad134d16b0a5

    • SHA256

      9b5e3da919a3b72949ab9fbfa36b987144e04cf5dab0c275d1afb2b843b4bca9

    • SHA512

      c73aac179f75faaea20e8445b1a021fe8f11b11dc212b4863acafa1c5317c8ee4cd4e53bfa4f6a7467c2f0fe6c60313583a3a4d2b57613390609ae45435f4bb5

    • SSDEEP

      49152:IKbUgwbYuzG+kmHOM1LA6JKvFSk52gzZZ:IlgwbYj+dbLA6cvFLnZZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Enumerates VirtualBox registry keys

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks