General

  • Target

    2025-05-16_cadb06c6a50b7f393dfa4d4a9c4bc25e_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer

  • Size

    938KB

  • Sample

    250516-1a9cgssjz5

  • MD5

    cadb06c6a50b7f393dfa4d4a9c4bc25e

  • SHA1

    3383c87e76c0752d5d8a316c67cbeb115476b5a3

  • SHA256

    87c4442c92d5d088561883f0ff6cb9414e09d5d53de156d20d79b50034485cde

  • SHA512

    05aa3aafd204bf4ccd3388e9a974aaa23325f145d02ac376cd009bd65a76d9c4a44cd57ee31de2886fb66a97d9d22ee4d7275cce11d30c570da826afec950b18

  • SSDEEP

    24576:oqDEvCTbMWu7rQYlBQcBiT6rprG8aMyb:oTvC/MTQYxsWR7aMy

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.156.72.2/testmine/random.exe

Extracted

Family

lumma

C2

https://venaetdqfn.run/gjud

https://saxecocnak.live/manj

https://testcawepr.run/dsap

https://emphatakpn.bet/ladk

https://laminaflbx.shop/twoq

https://overcovtcg.top/juhd

https://blackswmxc.top/bgry

https://posseswsnc.top/akds

https://featurlyin.top/pdal

https://tortoisgfe.top/paxk

https://.orjinalecza.net/lxaz

https://deczakozmetik.net/qop

https://orijinalecza.org/jub

https://eczamedikal.org/vax

https://orijinalecza.net/kazd

https://rmedicalbitkisel.net/juj

https://nsnakejh.top/adsk

https://aposseswsnc.top/akds

Targets

    • Target

      2025-05-16_cadb06c6a50b7f393dfa4d4a9c4bc25e_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer

    • Size

      938KB

    • MD5

      cadb06c6a50b7f393dfa4d4a9c4bc25e

    • SHA1

      3383c87e76c0752d5d8a316c67cbeb115476b5a3

    • SHA256

      87c4442c92d5d088561883f0ff6cb9414e09d5d53de156d20d79b50034485cde

    • SHA512

      05aa3aafd204bf4ccd3388e9a974aaa23325f145d02ac376cd009bd65a76d9c4a44cd57ee31de2886fb66a97d9d22ee4d7275cce11d30c570da826afec950b18

    • SSDEEP

      24576:oqDEvCTbMWu7rQYlBQcBiT6rprG8aMyb:oTvC/MTQYxsWR7aMy

    • Detects Rhadamanthys payload

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Rhadamanthys family

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Looks for VirtualBox Guest Additions in registry

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Downloads MZ/PE file

    • Looks for VMWare Tools registry key

    • Possible privilege escalation attempt

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Credentials from Password Stores: Windows Credential Manager

      Suspicious access to Credentials History.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads ssh keys stored on the system

      Tries to access SSH used by SSH programs.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Obfuscated Files or Information: Command Obfuscation

      Adversaries may obfuscate content during command execution to impede detection.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v16

Tasks

OSZAR »