General

  • Target

    file.exe

  • Size

    2.9MB

  • Sample

    241217-qaccms1keq

  • MD5

    b406ea5a7e49fac393c76ae7902269db

  • SHA1

    b37dbbbe5b1aa93515c2347c328b372ef0149cbb

  • SHA256

    7439a1cdf0d05d91d25d3be874ee54557494af5f6b2fc3373654c87266828504

  • SHA512

    b495218372ffe3369a13def84318913638a96dba8295b77d23c821acb8ef4eca3c08beb45d0dd1a450ad339039b1f1589783fa58f3d495854d7081908e52c4e1

  • SSDEEP

    49152:A2FzteCwImhdzbDf9BzYJ7+zI8AJ/WWs:A2LeCwImhdzbDfTE7+x

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

cryptbot

Targets

    • Target

      file.exe

    • Size

      2.9MB

    • MD5

      b406ea5a7e49fac393c76ae7902269db

    • SHA1

      b37dbbbe5b1aa93515c2347c328b372ef0149cbb

    • SHA256

      7439a1cdf0d05d91d25d3be874ee54557494af5f6b2fc3373654c87266828504

    • SHA512

      b495218372ffe3369a13def84318913638a96dba8295b77d23c821acb8ef4eca3c08beb45d0dd1a450ad339039b1f1589783fa58f3d495854d7081908e52c4e1

    • SSDEEP

      49152:A2FzteCwImhdzbDf9BzYJ7+zI8AJ/WWs:A2LeCwImhdzbDfTE7+x

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Cryptbot family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xmrig family

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Enumerates VirtualBox registry keys

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks