Analysis
-
max time kernel
141s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 17:00
Static task
static1
General
-
Target
1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe
-
Size
1.8MB
-
MD5
659a28dd5c85f4482c3818467461f372
-
SHA1
a9f54c9aa53da8f3e8b47ab4ed4650b9e0df0f3f
-
SHA256
1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe
-
SHA512
123c05cbc778406da4fab525c84fc8650c714826d8984a5de4753ccc17dcf59e43f4a2b48d16aa56d54466616f42d485e9b4307ce7a24fa56b1691064ec3c5cf
-
SSDEEP
49152:TQsjXkTmwxhOCTzyr9uInP/OkMk8X+dINgZcb:dnONHSUIe1Rxb
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 525f46e829.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 496027d13d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 525f46e829.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 496027d13d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 525f46e829.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 496027d13d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 8 IoCs
pid Process 4632 axplong.exe 1528 18ijuw13.exe 2472 525f46e829.exe 3124 496027d13d.exe 3464 18ijuw13.exe 1372 axplong.exe 3108 axplong.exe 3108 axplong.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 525f46e829.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 496027d13d.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\525f46e829.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001881001\\525f46e829.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\496027d13d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001882001\\496027d13d.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 3748 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe 4632 axplong.exe 2472 525f46e829.exe 3124 496027d13d.exe 1372 axplong.exe 3108 axplong.exe 3108 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1528 set thread context of 3464 1528 18ijuw13.exe 101 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2260 1528 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ijuw13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 525f46e829.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 496027d13d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ijuw13.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3748 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe 3748 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe 4632 axplong.exe 4632 axplong.exe 2472 525f46e829.exe 2472 525f46e829.exe 3124 496027d13d.exe 3124 496027d13d.exe 1372 axplong.exe 1372 axplong.exe 3108 axplong.exe 3108 axplong.exe 3108 axplong.exe 3108 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3748 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3748 wrote to memory of 4632 3748 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe 89 PID 3748 wrote to memory of 4632 3748 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe 89 PID 3748 wrote to memory of 4632 3748 1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe 89 PID 4632 wrote to memory of 1528 4632 axplong.exe 93 PID 4632 wrote to memory of 1528 4632 axplong.exe 93 PID 4632 wrote to memory of 1528 4632 axplong.exe 93 PID 4632 wrote to memory of 2472 4632 axplong.exe 96 PID 4632 wrote to memory of 2472 4632 axplong.exe 96 PID 4632 wrote to memory of 2472 4632 axplong.exe 96 PID 4632 wrote to memory of 3124 4632 axplong.exe 100 PID 4632 wrote to memory of 3124 4632 axplong.exe 100 PID 4632 wrote to memory of 3124 4632 axplong.exe 100 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101 PID 1528 wrote to memory of 3464 1528 18ijuw13.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe"C:\Users\Admin\AppData\Local\Temp\1e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe"C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe"C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 2764⤵
- Program crash
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\1001881001\525f46e829.exe"C:\Users\Admin\AppData\Local\Temp\1001881001\525f46e829.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\1001882001\496027d13d.exe"C:\Users\Admin\AppData\Local\Temp\1001882001\496027d13d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1528 -ip 15281⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1372
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD53a2c6e49a0d1bb24c89fa1e8ef816179
SHA1979d7f7a10fe7b18b83bd29c264cb0ef3ae89192
SHA256cff2711d0f6b9042f0ab03704add240a5eb56d348a1eda1fd90cf435e450897c
SHA512629dc8d614a2439c6945145e687a58e6b4d184546623ec905939eb1bf09abe5520b82b091199b31db4b64491508265553cc4b6ae9602e993701cfc4cbc01e8fe
-
Filesize
2.0MB
MD5c983763cb4748946877c3fada66f0670
SHA1e1387fbe57898c299da3e73babe05f708b1d9fd2
SHA256c28f928469cb659df78d1a3c658a2fff4164603739e1ba0e49e3e18724136fec
SHA51243dc253799761ce5770403361ee5839e1ba72c44064f74b50783fef38dcb6da3a1c8b57d7b60f6ab44e0824881872cbd0865d2e55cf5473deaa8eee1e25478a0
-
Filesize
2.9MB
MD541c7a8d055d4764bef4f5e86ffaf07d5
SHA14fd80bccf51007bde1c93e0eedf539687acd83d7
SHA256c4de4d4e2ae5eb23cbbc6d3efaaa9ce93ed9c45bf8d1c8ab63a829c756f78ef2
SHA512cd81a5e23b0c00f3f8d23f98a2302a6e72513087423efe5546a7b3081344ba59114a6832caebfd440e755d97cf1040287d381716a1adb683b0a08b2e8bfd3019
-
Filesize
1.8MB
MD5659a28dd5c85f4482c3818467461f372
SHA1a9f54c9aa53da8f3e8b47ab4ed4650b9e0df0f3f
SHA2561e0c279995b4cbe44ef6cd051ae88d31a3b8870663065439dfd05632deabd3fe
SHA512123c05cbc778406da4fab525c84fc8650c714826d8984a5de4753ccc17dcf59e43f4a2b48d16aa56d54466616f42d485e9b4307ce7a24fa56b1691064ec3c5cf