Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
22/03/2025, 12:38
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
random.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
random.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
random.exe
-
Size
5.5MB
-
MD5
8aa52be570da2efe4885957e29b89538
-
SHA1
2ad2e47c307b34d9a593e21dfe0dba723c110b3d
-
SHA256
a66ad1178645f946e6e9b98c181e660df8bf87c38c88b220a24f35f0406cc107
-
SHA512
c685dd857057879a6ff8bdb7279511e940babeb7f358a94e33fea308ac0bd8ceb6d2bcd758dd38eada0995bb96f910d5728c1431286f0875d2ca392b0ca7308e
-
SSDEEP
98304:ZDpKjlkbVghclaJ8RhIc1pX452gw8QzbRwm5H3gzIFNM2w+1R:yxQZFzQQ/5HvX9
Malware Config
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Extracted
stealc
trump
http://45.93.20.28
-
url_path
/85a1cacf11314eb8.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1P27l3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2S4013.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3W01C.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2S4013.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3W01C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3W01C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1P27l3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1P27l3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2S4013.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation 1P27l3.exe -
Executes dropped EXE 8 IoCs
pid Process 5664 G8U31.exe 2100 1P27l3.exe 324 rapes.exe 4604 2S4013.exe 4860 3W01C.exe 4688 rapes.exe 5320 rapes.exe 3076 rapes.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Wine rapes.exe Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Wine 2S4013.exe Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Wine 3W01C.exe Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Wine rapes.exe Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Wine rapes.exe Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Wine rapes.exe Key opened \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Wine 1P27l3.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" random.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" G8U31.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 2100 1P27l3.exe 324 rapes.exe 4604 2S4013.exe 4860 3W01C.exe 4688 rapes.exe 5320 rapes.exe 3076 rapes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\rapes.job 1P27l3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3W01C.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G8U31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1P27l3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rapes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2S4013.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2100 1P27l3.exe 2100 1P27l3.exe 324 rapes.exe 324 rapes.exe 4604 2S4013.exe 4604 2S4013.exe 4604 2S4013.exe 4604 2S4013.exe 4604 2S4013.exe 4604 2S4013.exe 4860 3W01C.exe 4860 3W01C.exe 4688 rapes.exe 4688 rapes.exe 5320 rapes.exe 5320 rapes.exe 3076 rapes.exe 3076 rapes.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3316 wrote to memory of 5664 3316 random.exe 81 PID 3316 wrote to memory of 5664 3316 random.exe 81 PID 3316 wrote to memory of 5664 3316 random.exe 81 PID 5664 wrote to memory of 2100 5664 G8U31.exe 82 PID 5664 wrote to memory of 2100 5664 G8U31.exe 82 PID 5664 wrote to memory of 2100 5664 G8U31.exe 82 PID 2100 wrote to memory of 324 2100 1P27l3.exe 83 PID 2100 wrote to memory of 324 2100 1P27l3.exe 83 PID 2100 wrote to memory of 324 2100 1P27l3.exe 83 PID 5664 wrote to memory of 4604 5664 G8U31.exe 84 PID 5664 wrote to memory of 4604 5664 G8U31.exe 84 PID 5664 wrote to memory of 4604 5664 G8U31.exe 84 PID 3316 wrote to memory of 4860 3316 random.exe 88 PID 3316 wrote to memory of 4860 3316 random.exe 88 PID 3316 wrote to memory of 4860 3316 random.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G8U31.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G8U31.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5664 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P27l3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1P27l3.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2S4013.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2S4013.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4604
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3W01C.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3W01C.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4688
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5320
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD544d860e17ad99ead722f26d25394d8e2
SHA172193fe31f5792332199da815688a101d3e82113
SHA2564542c0a8e7ebc3398d4c944fc98400e0030995303530a547bdda78597c1118cc
SHA512eeb3f489966d0fc39e4f8e618a0f9e82d8951a03de8048772ba6717611e730da09831c25bb629ae8c74ca23779c4e97497a1269a05d75ace6e15be9161f65455
-
Filesize
3.7MB
MD5280fa8ce373e82e732af095b66c67f73
SHA12705180c74f14df77b48ed5d95cffd7347100655
SHA25672370b63941926fdef65737fccf5656065c7f27444b589cd00664ef0859f1870
SHA512814541620c1566d667bf344883bfce248f7b442505cbdef82e61dcbab1c49cc7a473718990dc309e0138050b1943eb93aaee7ba900cf053d95f6a8562eff21a3
-
Filesize
2.0MB
MD5453e433ce707a2dff379af17e1a7fe44
SHA1c95d4c253627be7f36630f5e933212818de19ed7
SHA256ab8b903ee062c93347eb738d00d0dbf707cdbbb8d26cf4dac7691ccbf8a8aff2
SHA5129aa5b06bf01017aa13fd57350ba627cc892246e55e5adf8d785ff8a2252da7cbc28cf5e5e4170d877e4be01538a230646cfc581873acf183f0485c66e6397fd4
-
Filesize
1.8MB
MD59d059643a8a966ca1cecac666a294e07
SHA1fbb677ce675c1c54b4ecccf8b771d8f546202b4e
SHA2567bd75edc5bd00a37de307313ea76a4761c0e28c699b8c54ca0fe132c5c0f2fda
SHA512a464d81ed08d55b258f952e828fd83b2b8f769e54b4761ca35d2406ef45697b6a324f89aafe1d5286cc556ab72c53dac2fd44df186700d6ea987b332579c8c1b