Analysis
-
max time kernel
141s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 21:32
Static task
static1
Behavioral task
behavioral1
Sample
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe
Resource
win7-20240903-en
General
-
Target
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe
-
Size
1.8MB
-
MD5
c582080e2d63c4bd722b9b8f0d461886
-
SHA1
fcf87a3389bf33a8de66196ed386c85eac1f24b7
-
SHA256
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d
-
SHA512
65342a5327f56570a44c28635b8c2d7187f1ddaf07ffd4bab3cf33d0c421414cdcbdccd68bd9cef987d196833e84d7ffcc7cb0207a85dfa617a63437f8e7bca8
-
SSDEEP
49152:RTAGYjBifAr3hz84zSjqqadds10NA3pR9Uer:yGYjOArh8j6dsaAZR9Uer
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exeaxplong.exe02d67a7318.execa8a788516.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 02d67a7318.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ca8a788516.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exe02d67a7318.execa8a788516.exeae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 02d67a7318.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 02d67a7318.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ca8a788516.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ca8a788516.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe -
Executes dropped EXE 3 IoCs
Processes:
axplong.exe02d67a7318.execa8a788516.exepid Process 2840 axplong.exe 1624 02d67a7318.exe 2172 ca8a788516.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exeaxplong.exe02d67a7318.execa8a788516.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine 02d67a7318.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine ca8a788516.exe -
Loads dropped DLL 6 IoCs
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exeaxplong.exepid Process 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 2840 axplong.exe 2840 axplong.exe 2840 axplong.exe 2840 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\02d67a7318.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002130001\\02d67a7318.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\ca8a788516.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002131001\\ca8a788516.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exeaxplong.exe02d67a7318.execa8a788516.exepid Process 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 2840 axplong.exe 1624 02d67a7318.exe 2172 ca8a788516.exe -
Drops file in Windows directory 1 IoCs
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exedescription ioc Process File created C:\Windows\Tasks\axplong.job ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exeaxplong.exe02d67a7318.execa8a788516.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02d67a7318.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca8a788516.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exeaxplong.exe02d67a7318.execa8a788516.exepid Process 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 2840 axplong.exe 1624 02d67a7318.exe 2172 ca8a788516.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exepid Process 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exeaxplong.exedescription pid Process procid_target PID 2196 wrote to memory of 2840 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 31 PID 2196 wrote to memory of 2840 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 31 PID 2196 wrote to memory of 2840 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 31 PID 2196 wrote to memory of 2840 2196 ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe 31 PID 2840 wrote to memory of 1624 2840 axplong.exe 32 PID 2840 wrote to memory of 1624 2840 axplong.exe 32 PID 2840 wrote to memory of 1624 2840 axplong.exe 32 PID 2840 wrote to memory of 1624 2840 axplong.exe 32 PID 2840 wrote to memory of 2172 2840 axplong.exe 34 PID 2840 wrote to memory of 2172 2840 axplong.exe 34 PID 2840 wrote to memory of 2172 2840 axplong.exe 34 PID 2840 wrote to memory of 2172 2840 axplong.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe"C:\Users\Admin\AppData\Local\Temp\ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\1002130001\02d67a7318.exe"C:\Users\Admin\AppData\Local\Temp\1002130001\02d67a7318.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\1002131001\ca8a788516.exe"C:\Users\Admin\AppData\Local\Temp\1002131001\ca8a788516.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5c17ed24e02488677c15a7f9af66a0aba
SHA1222cf4373cb4d9f05dccd3e2745a4b19cb4dd29f
SHA25661503aab6e8bb537631115556cf898894274211cae16c143081c2912532a018e
SHA512031737664e0233b9e3f96bb19263d6b02de181255c9ab78fc7d8bdebd7733e5e67652715222fdfcb6d1303648bdd01a8b5da6f21adf6ad85fafccdf16b7fb451
-
Filesize
3.0MB
MD5ba28052ecef3449530e0ea8d916fd71e
SHA148757c01438c59588a809862af2b61b225bc73fa
SHA256db5b59c0d354b53a3db4405d6ddda24e240d354180e703604ee5b8bb7e6d22ef
SHA51256ba2ef3f472e1ed691b0887058c72c7e2de7f4f4f6d18ce29f68b1dfd7e625e8c90043a5e15369d2bd4c0b1c6c9e7b9dd438086eb71cb282dd53b47b2743bda
-
Filesize
1.8MB
MD5c582080e2d63c4bd722b9b8f0d461886
SHA1fcf87a3389bf33a8de66196ed386c85eac1f24b7
SHA256ae1509915c4a600299cafea46d57ddb2eb495eee57881b7a18e7b67e96a4981d
SHA51265342a5327f56570a44c28635b8c2d7187f1ddaf07ffd4bab3cf33d0c421414cdcbdccd68bd9cef987d196833e84d7ffcc7cb0207a85dfa617a63437f8e7bca8