General

  • Target

    72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5

  • Size

    6.7MB

  • Sample

    241226-f9mbsaxrgq

  • MD5

    45d661fec30aff1e60dce6ef425f67ea

  • SHA1

    4257001bdf4a5de56597f842f26cb0756582ed4d

  • SHA256

    72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5

  • SHA512

    ceb1c31aa21852b3f7e95c6a645096d3f73c5bfe035064dd99f55dd5c199e67cd97e5fe00e04bccd5760bb283ae5462958cf1f12f7582b80c1921d725dad5ab1

  • SSDEEP

    98304:XdbSNUhqi1RFivTCYf5VwurtCbcbxUx7dm7UpAtcbp3vGzJSWZ5lNddR+POEX:JSr4CvTCYf5VFtbl47gHc9viPlNddEt

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Targets

    • Target

      72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5

    • Size

      6.7MB

    • MD5

      45d661fec30aff1e60dce6ef425f67ea

    • SHA1

      4257001bdf4a5de56597f842f26cb0756582ed4d

    • SHA256

      72d04f99f9aae07387ccfa30fdbb88cf6418fad0b5426f04e52282b47af063e5

    • SHA512

      ceb1c31aa21852b3f7e95c6a645096d3f73c5bfe035064dd99f55dd5c199e67cd97e5fe00e04bccd5760bb283ae5462958cf1f12f7582b80c1921d725dad5ab1

    • SSDEEP

      98304:XdbSNUhqi1RFivTCYf5VwurtCbcbxUx7dm7UpAtcbp3vGzJSWZ5lNddR+POEX:JSr4CvTCYf5VFtbl47gHc9viPlNddEt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks