General

  • Target

    74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

  • Size

    1.9MB

  • Sample

    240422-x6ntwafa95

  • MD5

    7d79a3da2d6473ba0ea8a7e7449107ba

  • SHA1

    ffa0c558fd4ebd44aaa9942336703975baa91ea4

  • SHA256

    74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

  • SHA512

    2b20aa6dbc19e687dc8c448e7ae9d9ce72e1f2c131a7df29eefe2e3381352d07db580a71aa784c3dd35fd32b6d4c0e371e564e0cfa8840b8c2d2619f9f6bc31d

  • SSDEEP

    49152:9qemjxgDDGCVawZAYYJlI57F02fqQvRsun:9KIGwZAYYAbzsK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

lumma

C2

https://democraticseekysiwo.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

    • Size

      1.9MB

    • MD5

      7d79a3da2d6473ba0ea8a7e7449107ba

    • SHA1

      ffa0c558fd4ebd44aaa9942336703975baa91ea4

    • SHA256

      74e4f20e127f4c8219df419238a76ea45089f4c17c7b5d29128a1269978e5e33

    • SHA512

      2b20aa6dbc19e687dc8c448e7ae9d9ce72e1f2c131a7df29eefe2e3381352d07db580a71aa784c3dd35fd32b6d4c0e371e564e0cfa8840b8c2d2619f9f6bc31d

    • SSDEEP

      49152:9qemjxgDDGCVawZAYYJlI57F02fqQvRsun:9KIGwZAYYAbzsK

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks