General

  • Target

    83c6178fb84fe7cb7b907b7538adf183.bin

  • Size

    1.8MB

  • Sample

    241202-byrd5ssmfv

  • MD5

    a70e6b77e7fbc2c604b889184c6bc10b

  • SHA1

    f53dd8df808e2b6c2ad8f18abe1e9bfd7f587cfd

  • SHA256

    267890e542ca538d12fe04d86c769d5200f10651194b4476146404d8828573a8

  • SHA512

    e66551face23ca492dec058b292beac88ab7859c2d5ef54a35b9825cd1cc391454767239c241aac896e13385c4317136a58090a2c1c6eebd26680fade7d3bc13

  • SSDEEP

    49152:kyvv4qaxUdxh6jgKrOvH6t3qfOspEvWLS:k8v4hxUxhggSOf+qG4Ed

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Targets

    • Target

      14df41fc65584367f11a4b221e2ecc7414639449fafd05692f82c47f19c3422a.exe

    • Size

      1.8MB

    • MD5

      83c6178fb84fe7cb7b907b7538adf183

    • SHA1

      a4f726accdca9ae01a1cd7f18a2d7061dd30caf1

    • SHA256

      14df41fc65584367f11a4b221e2ecc7414639449fafd05692f82c47f19c3422a

    • SHA512

      e3e686cdb8c59adef54788e9f46f0c7516b57aca88ed288376f28d0eb0f25ead37d886f6aa18988c631f4d636e368af1a014c0a97365f773946ba55c59cfa687

    • SSDEEP

      49152:HSK1KLt41Nv3S5QReH7v9thEsO8YjUYb7XI6ZbRMfKcZeTUx:yK1yaK5QgbvusmjUYnZbRw1X

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Enumerates VirtualBox registry keys

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks