Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe
Resource
win10v2004-20241007-en
General
-
Target
c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe
-
Size
1.8MB
-
MD5
5b9546a41e4409c8ed2644cd8b9aa968
-
SHA1
78b556a936c0340db88b475ff0dfa27a04c42b4e
-
SHA256
c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f
-
SHA512
f6a50ae81e2b07f1f6e116dc6f8864d0a4d13d4e0eacd4c6415423736e1f5e0b22b58951608897eab308985b1032e27de85354fb74d31b07fac7989323f69fa6
-
SSDEEP
49152:cfBfw8LIpX3EArlG4DQiw0DpgGqwTj3aZX+Yw/Gu50XP2Z:58LI133JDMGhTOx9UCuZ
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cb37ccc516.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1bb13f6f6a.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cb37ccc516.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cb37ccc516.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1bb13f6f6a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1bb13f6f6a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 3 IoCs
pid Process 888 axplong.exe 1684 cb37ccc516.exe 1156 1bb13f6f6a.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine cb37ccc516.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 1bb13f6f6a.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine axplong.exe -
Loads dropped DLL 6 IoCs
pid Process 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 888 axplong.exe 888 axplong.exe 888 axplong.exe 888 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\cb37ccc516.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001903001\\cb37ccc516.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\1bb13f6f6a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001904001\\1bb13f6f6a.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 888 axplong.exe 1684 cb37ccc516.exe 1156 1bb13f6f6a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb37ccc516.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1bb13f6f6a.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 888 axplong.exe 1684 cb37ccc516.exe 1156 1bb13f6f6a.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2644 wrote to memory of 888 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 30 PID 2644 wrote to memory of 888 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 30 PID 2644 wrote to memory of 888 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 30 PID 2644 wrote to memory of 888 2644 c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe 30 PID 888 wrote to memory of 1684 888 axplong.exe 32 PID 888 wrote to memory of 1684 888 axplong.exe 32 PID 888 wrote to memory of 1684 888 axplong.exe 32 PID 888 wrote to memory of 1684 888 axplong.exe 32 PID 888 wrote to memory of 1156 888 axplong.exe 33 PID 888 wrote to memory of 1156 888 axplong.exe 33 PID 888 wrote to memory of 1156 888 axplong.exe 33 PID 888 wrote to memory of 1156 888 axplong.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe"C:\Users\Admin\AppData\Local\Temp\c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\1001903001\cb37ccc516.exe"C:\Users\Admin\AppData\Local\Temp\1001903001\cb37ccc516.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\1001904001\1bb13f6f6a.exe"C:\Users\Admin\AppData\Local\Temp\1001904001\1bb13f6f6a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD53a2c6e49a0d1bb24c89fa1e8ef816179
SHA1979d7f7a10fe7b18b83bd29c264cb0ef3ae89192
SHA256cff2711d0f6b9042f0ab03704add240a5eb56d348a1eda1fd90cf435e450897c
SHA512629dc8d614a2439c6945145e687a58e6b4d184546623ec905939eb1bf09abe5520b82b091199b31db4b64491508265553cc4b6ae9602e993701cfc4cbc01e8fe
-
Filesize
2.0MB
MD5c57aa72ced3f3b2b7a9bb383ca178525
SHA1cc19ccb0c3f2b77e6185fb83e19779864d9f3754
SHA2566800cb56d8bcd50e6380d8c3e3acb932923c7b2db5046370b7564ef439502ea0
SHA5122d5f276291b8f041ecf654e494cef66a42146c8d5529fb9f58a10ff0669c0237c78afe8fa11bd4fb753505c8eb50721e3c0e84c61596ae5aaa2e2f77639b0b8a
-
Filesize
2.8MB
MD593ccd9eb60e6a0dec8f63601d36275dd
SHA1b842ccc4e04c3495c150a8297f056dd1369b85b5
SHA256d0d045456df35ffcfb8a8480d5b5cb3f2d9d75a97152e961322f1465eb826a1a
SHA512b0c01b5b9c6457099e9f65ff0b9b0a344eed39aa15e2460be6955b0eda1e2cdf148f1c29257303ecceb61a4696fe4392ea1eb7a921ac9be3f4134f0b9b55e6ca
-
Filesize
1.8MB
MD55b9546a41e4409c8ed2644cd8b9aa968
SHA178b556a936c0340db88b475ff0dfa27a04c42b4e
SHA256c096e5ea9ca242ea20e8cf8beabea6297ab476c3527d51e59ae897a159d4051f
SHA512f6a50ae81e2b07f1f6e116dc6f8864d0a4d13d4e0eacd4c6415423736e1f5e0b22b58951608897eab308985b1032e27de85354fb74d31b07fac7989323f69fa6