General

  • Target

    4ae7fa8e9b495c472410127356ed4b13357b9cb76a881c1c31043cbac0dd7487

  • Size

    1.8MB

  • Sample

    240422-v3qg7aea7x

  • MD5

    1bc8d77f6c9fb82f56c8187bac07a48d

  • SHA1

    9d24552eb4407c1ae3ed5f09819f7b9960b0642c

  • SHA256

    4ae7fa8e9b495c472410127356ed4b13357b9cb76a881c1c31043cbac0dd7487

  • SHA512

    ee1b9383f64c57a9c048fb557399848844704d94df4efbd85ba5e02a236364321dea562db888690f91838911429bf2c262cc2b09dfb4973fbf55749f9b1f013b

  • SSDEEP

    49152:kMu8beMB0vIZuFiZqn6VZ4oSwSbXDtIPmO7j:BtzivIAFiZI6hSZXjK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

lumma

C2

https://democraticseekysiwo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      4ae7fa8e9b495c472410127356ed4b13357b9cb76a881c1c31043cbac0dd7487

    • Size

      1.8MB

    • MD5

      1bc8d77f6c9fb82f56c8187bac07a48d

    • SHA1

      9d24552eb4407c1ae3ed5f09819f7b9960b0642c

    • SHA256

      4ae7fa8e9b495c472410127356ed4b13357b9cb76a881c1c31043cbac0dd7487

    • SHA512

      ee1b9383f64c57a9c048fb557399848844704d94df4efbd85ba5e02a236364321dea562db888690f91838911429bf2c262cc2b09dfb4973fbf55749f9b1f013b

    • SSDEEP

      49152:kMu8beMB0vIZuFiZqn6VZ4oSwSbXDtIPmO7j:BtzivIAFiZI6hSZXjK

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks