Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe
Resource
win7-20240729-en
General
-
Target
03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe
-
Size
1.8MB
-
MD5
a53a554301475205830875c9f876f132
-
SHA1
4e7e89c4a4c251b755a0c6549e6385b9e0e21c86
-
SHA256
03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0
-
SHA512
a1e0c21205bcb2a149efa95d43544f8dee2a52a3bccc6036f541cb3d183fd1fea9eacf482e1b862f22d5d4b0e624d1540cc6408682addeea4baae496ef1d481e
-
SSDEEP
49152:zDuzXANA6q0ltRTdabE2nYGY+kNT1VeToBNe7dKKt:zSDd0lnTdaQeY7d1V3BNe7dKKt
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://necklacedmny.store/api
https://founpiuer.store/api
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a92f451946.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6bad65d714.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6bad65d714.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a92f451946.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a92f451946.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6bad65d714.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 6 IoCs
pid Process 4900 axplong.exe 3168 a92f451946.exe 4876 axplong.exe 1188 6bad65d714.exe 4724 axplong.exe 2864 axplong.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine a92f451946.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine 6bad65d714.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a92f451946.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001690001\\a92f451946.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6bad65d714.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001691001\\6bad65d714.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 1608 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe 4900 axplong.exe 3168 a92f451946.exe 4876 axplong.exe 1188 6bad65d714.exe 4724 axplong.exe 2864 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a92f451946.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6bad65d714.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1608 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe 1608 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe 4900 axplong.exe 4900 axplong.exe 3168 a92f451946.exe 3168 a92f451946.exe 4876 axplong.exe 4876 axplong.exe 1188 6bad65d714.exe 1188 6bad65d714.exe 4724 axplong.exe 4724 axplong.exe 2864 axplong.exe 2864 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1608 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1608 wrote to memory of 4900 1608 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe 87 PID 1608 wrote to memory of 4900 1608 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe 87 PID 1608 wrote to memory of 4900 1608 03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe 87 PID 4900 wrote to memory of 3168 4900 axplong.exe 90 PID 4900 wrote to memory of 3168 4900 axplong.exe 90 PID 4900 wrote to memory of 3168 4900 axplong.exe 90 PID 4900 wrote to memory of 1188 4900 axplong.exe 96 PID 4900 wrote to memory of 1188 4900 axplong.exe 96 PID 4900 wrote to memory of 1188 4900 axplong.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe"C:\Users\Admin\AppData\Local\Temp\03f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\1001690001\a92f451946.exe"C:\Users\Admin\AppData\Local\Temp\1001690001\a92f451946.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\1001691001\6bad65d714.exe"C:\Users\Admin\AppData\Local\Temp\1001691001\6bad65d714.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4876
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4724
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD51149738b919e0ab60f39d1d13f28ed38
SHA10ac124e06a56d9eec96615026c96c5e8eb4564dc
SHA2567beee0686c1fe27da85f72d6631dc483466916fba5737102b4e7e136acdf295b
SHA512d646bac6e8944c82c1e1f25c3d6bb4804bc8ce3dae1ffcf70d73dfe0b030c9b3805e5ac6959c4819015aab85376f4bc782503138df8d0ce808b187d9e2e1d332
-
Filesize
2.8MB
MD50dfbe9409540e1b6f95913d562857f51
SHA1025db6cd5089820520d657ae0854434747a8a3d1
SHA2566b22d26911eb66569332d90e75f680c8247ecaa68c7e774a6890853120c584f3
SHA5121d2e447e4a5c356680720adf73d1d4aa14bac505ab4e86066db86562b40fdd3f3cc72d0b9c6303ba4becaa8d00cab4f92d43a78e8c2bd502392cba1ff64b88a6
-
Filesize
1.8MB
MD5a53a554301475205830875c9f876f132
SHA14e7e89c4a4c251b755a0c6549e6385b9e0e21c86
SHA25603f7b84ec50050cb78882d7d568811f38fdf7586ecf528938d8653829c22cfc0
SHA512a1e0c21205bcb2a149efa95d43544f8dee2a52a3bccc6036f541cb3d183fd1fea9eacf482e1b862f22d5d4b0e624d1540cc6408682addeea4baae496ef1d481e