Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03/11/2024, 08:30
Static task
static1
Behavioral task
behavioral1
Sample
7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe
Resource
win7-20240903-en
General
-
Target
7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe
-
Size
1.8MB
-
MD5
30193d5f61042fda05361ceca3b379a2
-
SHA1
b99ada4454e019d15ef6e89c9d9a82081eee3fc0
-
SHA256
7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993
-
SHA512
18e929925762fa909c3cc5c37ac1b41c072908004ee58afdddb4a263322b5c9487de2e8be81242ba6b239e8ed9b17685ed986f1f860535f83e589560a7a6a89d
-
SSDEEP
49152:8GimVkgyzY3pDBrF9gnN21IQ1qO85uxsWel7z9+g5:8N9gyzMF9gN2GO85DWel7Ag5
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://necklacedmny.store/api
https://founpiuer.store/api
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c85f273ba7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ee8cd57936.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c85f273ba7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ee8cd57936.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c85f273ba7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ee8cd57936.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
pid Process 3124 axplong.exe 2180 c85f273ba7.exe 3876 ee8cd57936.exe 4464 axplong.exe 2060 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine c85f273ba7.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine ee8cd57936.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c85f273ba7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001725001\\c85f273ba7.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ee8cd57936.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001726001\\ee8cd57936.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1720 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe 3124 axplong.exe 2180 c85f273ba7.exe 3876 ee8cd57936.exe 4464 axplong.exe 2060 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c85f273ba7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee8cd57936.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1720 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe 1720 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe 3124 axplong.exe 3124 axplong.exe 2180 c85f273ba7.exe 2180 c85f273ba7.exe 3876 ee8cd57936.exe 3876 ee8cd57936.exe 4464 axplong.exe 4464 axplong.exe 2060 axplong.exe 2060 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1720 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1720 wrote to memory of 3124 1720 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe 87 PID 1720 wrote to memory of 3124 1720 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe 87 PID 1720 wrote to memory of 3124 1720 7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe 87 PID 3124 wrote to memory of 2180 3124 axplong.exe 92 PID 3124 wrote to memory of 2180 3124 axplong.exe 92 PID 3124 wrote to memory of 2180 3124 axplong.exe 92 PID 3124 wrote to memory of 3876 3124 axplong.exe 94 PID 3124 wrote to memory of 3876 3124 axplong.exe 94 PID 3124 wrote to memory of 3876 3124 axplong.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe"C:\Users\Admin\AppData\Local\Temp\7814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\1001725001\c85f273ba7.exe"C:\Users\Admin\AppData\Local\Temp\1001725001\c85f273ba7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\1001726001\ee8cd57936.exe"C:\Users\Admin\AppData\Local\Temp\1001726001\ee8cd57936.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3876
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4464
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5a8f71ef6c9223ea599641a4526f9913b
SHA1f4e990398fea9618337910de56f090b62d512f2b
SHA256146ea92fa057d07f4f760c00df8022356c0d82c3af439b9b086c5345d5fb89bb
SHA51208b1fe79a37cc81a9a885da39c9441ca3799fde8ed2e82fe9a3a85999b368cb486242ae032d8d1b073b14a9032b62488292f84602c6df058185dfe06c0cefb13
-
Filesize
2.9MB
MD5c5bf87e68d81ffd28c1ac231cc20b196
SHA1454842be311cd7195407233955af367c4d42953b
SHA256b812e5ce50c46d70aa9e68c4f90a05be9deee143ea687a94b116b428d9a607a4
SHA5121307fd60e4efe2f85989b5f181ae61234cc9798bfb48f1632c97f93c5bf68da03d12dfbe25169e4125a1e9e1137a2a9af5ec2faecc71f5414e930b605f613984
-
Filesize
1.8MB
MD530193d5f61042fda05361ceca3b379a2
SHA1b99ada4454e019d15ef6e89c9d9a82081eee3fc0
SHA2567814639cbfb63d029afd5f98fe252e8660fc658fe04b4b527b4ce551e24cc993
SHA51218e929925762fa909c3cc5c37ac1b41c072908004ee58afdddb4a263322b5c9487de2e8be81242ba6b239e8ed9b17685ed986f1f860535f83e589560a7a6a89d