General

  • Target

    random.exe

  • Size

    6.2MB

  • Sample

    250410-xjpsnazwhy

  • MD5

    bab6c308a5bc847b003f6b0a97029c4a

  • SHA1

    ce02c7fc53cc4f33ece5fc50253e953d700fec19

  • SHA256

    51ab4e0f6c15eff6a797de8425f07cdb597016e0d825939e5ef4c0f5c6c611d3

  • SHA512

    27c19d1b2a6151538813c4c3b4e9f27fad925f776b8b9928ed7e18c7d23e9102883b8e4bb0b89ff226792cfce3c56c75ea2d6568e5b8ef7ab69c7b614ab28105

  • SSDEEP

    196608:hxsPOxj9TOoc1KDpf2m8B8hn1fsQjAIt5iH1j/AK:hWajNOhmlHDsQkIDiHF/A

Malware Config

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://clarmodq.top/qoxo

https://soursopsf.run/gsoiao

https://changeaie.top/geps

https://easyupgw.live/eosz

https://liftally.top/xasj

https://upmodini.digital/gokk

https://salaccgfa.top/gsooz

https://zestmodp.top/zeda

https://xcelmodo.run/nahd

Targets

    • Target

      random.exe

    • Size

      6.2MB

    • MD5

      bab6c308a5bc847b003f6b0a97029c4a

    • SHA1

      ce02c7fc53cc4f33ece5fc50253e953d700fec19

    • SHA256

      51ab4e0f6c15eff6a797de8425f07cdb597016e0d825939e5ef4c0f5c6c611d3

    • SHA512

      27c19d1b2a6151538813c4c3b4e9f27fad925f776b8b9928ed7e18c7d23e9102883b8e4bb0b89ff226792cfce3c56c75ea2d6568e5b8ef7ab69c7b614ab28105

    • SSDEEP

      196608:hxsPOxj9TOoc1KDpf2m8B8hn1fsQjAIt5iH1j/AK:hWajNOhmlHDsQkIDiHF/A

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v16

Tasks