General

  • Target

    2025-04-07_d33b9d150e9678bfd2ddbd1b2fbc6c67_agent-tesla_black-basta_cobalt-strike_luca-stealer

  • Size

    938KB

  • Sample

    250407-strb1swpw9

  • MD5

    d33b9d150e9678bfd2ddbd1b2fbc6c67

  • SHA1

    85a6e6b9ec5c2fc066aebd3e054cf6ed3760d6d5

  • SHA256

    393c3610f70a0224e1bc4967248032330ac1abc852e35b20ec531aff19d469c2

  • SHA512

    ef8086043a3965e8900a773f489b2577ac42fea13d058e0f34c9dd0e76341a1f25cdffaec2462bb84ea30e528dba51ff1b42f44512ee2689fa18cc42e18abac8

  • SSDEEP

    24576:jqDEvCTbMWu7rQYlBQcBiT6rprG8a4Su:jTvC/MTQYxsWR7a4S

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://2travelilx.top/GSKAiz

https://jrxsafer.top/shpaoz

https://plantainklj.run/opafg

https://puerrogfh.live/iqwez

https://quavabvc.top/iuzhd

https://-furthert.run/azpp

https://targett.top/dsANGt

https://rambutanvcx.run/adioz

https://ywmedici.top/noagis

https://easyfwdr.digital/azxs

https://jjrxsafer.top/shpaoz

https://upuerrogfh.live/iqwez

https://furthert.run/azpp

https://reformzv.digital/guud

https://apuerrogfh.live/iqwez

https://vquavabvc.top/iuzhd

https://advennture.top/GKsiio

https://0targett.top/dsANGt

https://uywmedici.top/noagis

https://breuhiag.live/uindga

Extracted

Family

gcleaner

C2

185.156.73.98

45.91.200.135

Targets

    • Target

      2025-04-07_d33b9d150e9678bfd2ddbd1b2fbc6c67_agent-tesla_black-basta_cobalt-strike_luca-stealer

    • Size

      938KB

    • MD5

      d33b9d150e9678bfd2ddbd1b2fbc6c67

    • SHA1

      85a6e6b9ec5c2fc066aebd3e054cf6ed3760d6d5

    • SHA256

      393c3610f70a0224e1bc4967248032330ac1abc852e35b20ec531aff19d469c2

    • SHA512

      ef8086043a3965e8900a773f489b2577ac42fea13d058e0f34c9dd0e76341a1f25cdffaec2462bb84ea30e528dba51ff1b42f44512ee2689fa18cc42e18abac8

    • SSDEEP

      24576:jqDEvCTbMWu7rQYlBQcBiT6rprG8a4Su:jTvC/MTQYxsWR7a4S

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Gcleaner family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Stormkitty family

    • VenomRAT

      Detects VenomRAT.

    • Venomrat family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks