Analysis

  • max time kernel
    146s
  • max time network
    139s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    22/03/2025, 12:38

General

  • Target

    random.exe

  • Size

    5.5MB

  • MD5

    8aa52be570da2efe4885957e29b89538

  • SHA1

    2ad2e47c307b34d9a593e21dfe0dba723c110b3d

  • SHA256

    a66ad1178645f946e6e9b98c181e660df8bf87c38c88b220a24f35f0406cc107

  • SHA512

    c685dd857057879a6ff8bdb7279511e940babeb7f358a94e33fea308ac0bd8ceb6d2bcd758dd38eada0995bb96f910d5728c1431286f0875d2ca392b0ca7308e

  • SSDEEP

    98304:ZDpKjlkbVghclaJ8RhIc1pX452gw8QzbRwm5H3gzIFNM2w+1R:yxQZFzQQ/5HvX9

Malware Config

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G8U31.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G8U31.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P27l3.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P27l3.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3928
        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
          "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3356
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2S4013.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2S4013.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:876
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3W01C.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3W01C.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4580
  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
    "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4728
  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
    "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2536
  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
    "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3W01C.exe

    Filesize

    1.7MB

    MD5

    44d860e17ad99ead722f26d25394d8e2

    SHA1

    72193fe31f5792332199da815688a101d3e82113

    SHA256

    4542c0a8e7ebc3398d4c944fc98400e0030995303530a547bdda78597c1118cc

    SHA512

    eeb3f489966d0fc39e4f8e618a0f9e82d8951a03de8048772ba6717611e730da09831c25bb629ae8c74ca23779c4e97497a1269a05d75ace6e15be9161f65455

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G8U31.exe

    Filesize

    3.7MB

    MD5

    280fa8ce373e82e732af095b66c67f73

    SHA1

    2705180c74f14df77b48ed5d95cffd7347100655

    SHA256

    72370b63941926fdef65737fccf5656065c7f27444b589cd00664ef0859f1870

    SHA512

    814541620c1566d667bf344883bfce248f7b442505cbdef82e61dcbab1c49cc7a473718990dc309e0138050b1943eb93aaee7ba900cf053d95f6a8562eff21a3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P27l3.exe

    Filesize

    2.0MB

    MD5

    453e433ce707a2dff379af17e1a7fe44

    SHA1

    c95d4c253627be7f36630f5e933212818de19ed7

    SHA256

    ab8b903ee062c93347eb738d00d0dbf707cdbbb8d26cf4dac7691ccbf8a8aff2

    SHA512

    9aa5b06bf01017aa13fd57350ba627cc892246e55e5adf8d785ff8a2252da7cbc28cf5e5e4170d877e4be01538a230646cfc581873acf183f0485c66e6397fd4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2S4013.exe

    Filesize

    1.8MB

    MD5

    9d059643a8a966ca1cecac666a294e07

    SHA1

    fbb677ce675c1c54b4ecccf8b771d8f546202b4e

    SHA256

    7bd75edc5bd00a37de307313ea76a4761c0e28c699b8c54ca0fe132c5c0f2fda

    SHA512

    a464d81ed08d55b258f952e828fd83b2b8f769e54b4761ca35d2406ef45697b6a324f89aafe1d5286cc556ab72c53dac2fd44df186700d6ea987b332579c8c1b

  • memory/876-29-0x0000000000C20000-0x00000000010B4000-memory.dmp

    Filesize

    4.6MB

  • memory/876-28-0x0000000000C20000-0x00000000010B4000-memory.dmp

    Filesize

    4.6MB

  • memory/2536-47-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-44-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-49-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-24-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-53-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-52-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-51-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-50-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-43-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-48-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-35-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-36-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-37-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-45-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-40-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-41-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3356-42-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/3928-16-0x0000000000E21000-0x0000000000E8D000-memory.dmp

    Filesize

    432KB

  • memory/3928-15-0x0000000077465000-0x0000000077467000-memory.dmp

    Filesize

    8KB

  • memory/3928-14-0x0000000000E20000-0x00000000012B3000-memory.dmp

    Filesize

    4.6MB

  • memory/3928-22-0x0000000000E20000-0x00000000012B3000-memory.dmp

    Filesize

    4.6MB

  • memory/3928-17-0x0000000000E20000-0x00000000012B3000-memory.dmp

    Filesize

    4.6MB

  • memory/3928-19-0x0000000000E20000-0x00000000012B3000-memory.dmp

    Filesize

    4.6MB

  • memory/3928-23-0x0000000000E21000-0x0000000000E8D000-memory.dmp

    Filesize

    432KB

  • memory/4580-34-0x0000000000B30000-0x00000000011D5000-memory.dmp

    Filesize

    6.6MB

  • memory/4580-33-0x0000000000B30000-0x00000000011D5000-memory.dmp

    Filesize

    6.6MB

  • memory/4728-39-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB

  • memory/5392-55-0x0000000000270000-0x0000000000703000-memory.dmp

    Filesize

    4.6MB