General

  • Target

    file.exe

  • Size

    3.1MB

  • Sample

    241213-yldzlsxqfx

  • MD5

    3b7f8ea6d98d68edd65a49c922671468

  • SHA1

    e5d999ecc81a188bfa758af9980ecf55038527b3

  • SHA256

    eadbad94a4ef1b106f1309fdde748c49d606fc04589fc079853292b0c4ee136f

  • SHA512

    b1c681a7d50033487b93c5566c77cac6d53650032f9e741e8bbe45d781c6ce2388c211895447d51c7d1f274a4a5863a959980ba24358f634cf2b5e41285f5109

  • SSDEEP

    49152:B4z6DN0EtR+4tYqLs4eaBq9PTX0kpQW3XyuVL:uzQ0EtRjtYqLDeaBc4bYy0

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain
1
006700e5a2ab05704bbb0c589b88924d

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

Targets

    • Target

      file.exe

    • Size

      3.1MB

    • MD5

      3b7f8ea6d98d68edd65a49c922671468

    • SHA1

      e5d999ecc81a188bfa758af9980ecf55038527b3

    • SHA256

      eadbad94a4ef1b106f1309fdde748c49d606fc04589fc079853292b0c4ee136f

    • SHA512

      b1c681a7d50033487b93c5566c77cac6d53650032f9e741e8bbe45d781c6ce2388c211895447d51c7d1f274a4a5863a959980ba24358f634cf2b5e41285f5109

    • SSDEEP

      49152:B4z6DN0EtR+4tYqLs4eaBq9PTX0kpQW3XyuVL:uzQ0EtRjtYqLDeaBc4bYy0

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Gcleaner family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Renames multiple (8954) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.