Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 20:26
Static task
static1
Behavioral task
behavioral1
Sample
fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe
Resource
win7-20241010-en
General
-
Target
fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe
-
Size
1.8MB
-
MD5
e0d01ce281551fe1c59351d45515992e
-
SHA1
e84b590345925a8bb6de37366710534bfbacf531
-
SHA256
fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29
-
SHA512
2643ea3f786edc06afae7e61e653822e24aef34dbdd4d9ba61c1371671bf0036c2479eaf1c6c583f06da34c2ba8737f4a2183693ce58836caddff0073be32ec3
-
SSDEEP
49152:OBP7AJCDzjzQ2rsQbAO9e3yRvgoWt1ohlFD8TP:CP7AJqjzVYKayV8iU
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fa48eaa20c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b56089291a.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b56089291a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b56089291a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fa48eaa20c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fa48eaa20c.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
pid Process 4432 axplong.exe 1188 b56089291a.exe 4396 fa48eaa20c.exe 4380 axplong.exe 2136 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine b56089291a.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine fa48eaa20c.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fa48eaa20c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001898001\\fa48eaa20c.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b56089291a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001897001\\b56089291a.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 848 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 4432 axplong.exe 1188 b56089291a.exe 4396 fa48eaa20c.exe 4380 axplong.exe 2136 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4444 4396 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b56089291a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa48eaa20c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 848 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 848 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 4432 axplong.exe 4432 axplong.exe 1188 b56089291a.exe 1188 b56089291a.exe 4396 fa48eaa20c.exe 4396 fa48eaa20c.exe 4380 axplong.exe 4380 axplong.exe 2136 axplong.exe 2136 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 848 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 848 wrote to memory of 4432 848 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 88 PID 848 wrote to memory of 4432 848 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 88 PID 848 wrote to memory of 4432 848 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 88 PID 4432 wrote to memory of 1188 4432 axplong.exe 94 PID 4432 wrote to memory of 1188 4432 axplong.exe 94 PID 4432 wrote to memory of 1188 4432 axplong.exe 94 PID 4432 wrote to memory of 4396 4432 axplong.exe 96 PID 4432 wrote to memory of 4396 4432 axplong.exe 96 PID 4432 wrote to memory of 4396 4432 axplong.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe"C:\Users\Admin\AppData\Local\Temp\fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\1001897001\b56089291a.exe"C:\Users\Admin\AppData\Local\Temp\1001897001\b56089291a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\1001898001\fa48eaa20c.exe"C:\Users\Admin\AppData\Local\Temp\1001898001\fa48eaa20c.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 15044⤵
- Program crash
PID:4444
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4396 -ip 43961⤵PID:3640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4396 -ip 43961⤵PID:1084
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD577ab35e94aa19136da2e52a77ab4b563
SHA11efb8a56707a511ac73fe3e056a6485bae7a9551
SHA25646c4ea3a2dd1a90ccf1db730d55ac8398df682955022bdd4f6596ee63f044bec
SHA512c30a7f7f29866adf628f37bc63a94d3c0855f90642de16b5c528ce4da10c42e037f8f5f876a328553058c253dc9f797784ba0ee1f4dfa7401d06678b42cfb5ea
-
Filesize
2.8MB
MD59b5038a41a2082564c9d19e2884a95fc
SHA190557add37b2a2bb2bd3120fae19bd30464b572e
SHA2561c29f262b752bc472427a40860b5e99c59cd2595e863752d0ca9ba028441803b
SHA5127662bd3ef81dd170f8f56a3ffe15d12a1b162cbf65eb390c671ae9868822fcf74549fca0970c1edff51cdc9cc94ae441db1e9ad33d6d455463bfb5718014c973
-
Filesize
1.8MB
MD5e0d01ce281551fe1c59351d45515992e
SHA1e84b590345925a8bb6de37366710534bfbacf531
SHA256fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29
SHA5122643ea3f786edc06afae7e61e653822e24aef34dbdd4d9ba61c1371671bf0036c2479eaf1c6c583f06da34c2ba8737f4a2183693ce58836caddff0073be32ec3