General

  • Target

    random.exe

  • Size

    1.8MB

  • Sample

    250406-gp2fmsvqx8

  • MD5

    211061571cf1b60208209fa2204b3035

  • SHA1

    570b171d6cbbae798b86f664b566763be8c15e48

  • SHA256

    a13e7faae122bc102b08a43756324af72cd2bae5a5a4817f31b75a1f6fe5e170

  • SHA512

    35a9b350cb7f1131c60f8ab86cf14b07d858e9d7c37cc6ba59ede151b695017f484249bdcb87dd0329267960a52a4121aab6e3c176d096d16c98550abaef06e5

  • SSDEEP

    24576:o54dustllVjtOxjmRclRvN3iUGb0DUSYQSoyPPMsvT+tTfLspOgGDO/P9EScJsnQ:oOdusjlp8JFSUG4AqAEt0BCzxtLej

Malware Config

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain
1
006700e5a2ab05704bbb0c589b88924d

Extracted

Family

lumma

C2

https://5pepperiop.digital/oage

https://jrxsafer.top/shpaoz

https://plantainklj.run/opafg

https://puerrogfh.live/iqwez

https://quavabvc.top/iuzhd

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://rambutanvcx.run/adioz

https://ywmedici.top/noagis

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://atargett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:9000

45.134.39.20:9000

Mutex

oV8zKY7m1pKloRzQ

Attributes
  • install_file

    USB.exe

aes.plain
1
819HMbfXIglsOlLgyj/7cQ==

Extracted

Family

darkvision

C2

82.29.67.160

Attributes
  • url

    http://107.174.192.179/data/003

    https://grabify.link/ZATFQO

    http://107.174.192.179/clean

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Extracted

Family

vidar

Version

13.4

Botnet

f942dabea5a58a141236ae72e4720fbf

C2

https://t.me/f07nd

https://steamcommunity.com/profiles/76561199843252735

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0

Targets

    • Target

      random.exe

    • Size

      1.8MB

    • MD5

      211061571cf1b60208209fa2204b3035

    • SHA1

      570b171d6cbbae798b86f664b566763be8c15e48

    • SHA256

      a13e7faae122bc102b08a43756324af72cd2bae5a5a4817f31b75a1f6fe5e170

    • SHA512

      35a9b350cb7f1131c60f8ab86cf14b07d858e9d7c37cc6ba59ede151b695017f484249bdcb87dd0329267960a52a4121aab6e3c176d096d16c98550abaef06e5

    • SSDEEP

      24576:o54dustllVjtOxjmRclRvN3iUGb0DUSYQSoyPPMsvT+tTfLspOgGDO/P9EScJsnQ:oOdusjlp8JFSUG4AqAEt0BCzxtLej

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • DarkVision Rat

      DarkVision Rat is a trojan written in C++.

    • Darkvision family

    • Detect Vidar Stealer

    • Detect Xworm Payload

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Impair Defenses: Safe Mode Boot

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.