Analysis
-
max time kernel
143s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 22:04
Static task
static1
Behavioral task
behavioral1
Sample
3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe
Resource
win7-20240903-en
General
-
Target
3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe
-
Size
1.8MB
-
MD5
2fae92ce3dece71510248a7c8a13e059
-
SHA1
580e9f8a927218ed5ed76e06eea59f1901b5ae8f
-
SHA256
3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1
-
SHA512
7a68671e7d1872d93e2147e549eaf2b43d0aca95832d9b927ae0416f238d8c37992f3ac5d836323b75d70498c1e4922de70aaf9d719a6c451752f19d43e7c1ce
-
SSDEEP
24576:5sqVGqo97kbjE0TSlJt8qfcuN5/jTV9OMgzwqU5HTe5U9JONTuwGC8K/zikrpXO3:6qVq7Ow0uWqfX/Z1qUZi5QOXJpXwOJ
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 89e3e54212.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c3c3a217d6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 89e3e54212.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 89e3e54212.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c3c3a217d6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c3c3a217d6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
pid Process 2152 axplong.exe 2760 89e3e54212.exe 3076 c3c3a217d6.exe 3848 axplong.exe 3484 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 89e3e54212.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine c3c3a217d6.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\89e3e54212.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002134001\\89e3e54212.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c3c3a217d6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002135001\\c3c3a217d6.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 832 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe 2152 axplong.exe 2760 89e3e54212.exe 3076 c3c3a217d6.exe 3848 axplong.exe 3484 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3460 3076 WerFault.exe 93 3772 3076 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89e3e54212.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3c3a217d6.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 832 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe 832 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe 2152 axplong.exe 2152 axplong.exe 2760 89e3e54212.exe 2760 89e3e54212.exe 3076 c3c3a217d6.exe 3076 c3c3a217d6.exe 3848 axplong.exe 3848 axplong.exe 3484 axplong.exe 3484 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 832 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 832 wrote to memory of 2152 832 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe 86 PID 832 wrote to memory of 2152 832 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe 86 PID 832 wrote to memory of 2152 832 3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe 86 PID 2152 wrote to memory of 2760 2152 axplong.exe 91 PID 2152 wrote to memory of 2760 2152 axplong.exe 91 PID 2152 wrote to memory of 2760 2152 axplong.exe 91 PID 2152 wrote to memory of 3076 2152 axplong.exe 93 PID 2152 wrote to memory of 3076 2152 axplong.exe 93 PID 2152 wrote to memory of 3076 2152 axplong.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe"C:\Users\Admin\AppData\Local\Temp\3154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\1002134001\89e3e54212.exe"C:\Users\Admin\AppData\Local\Temp\1002134001\89e3e54212.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\1002135001\c3c3a217d6.exe"C:\Users\Admin\AppData\Local\Temp\1002135001\c3c3a217d6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 14924⤵
- Program crash
PID:3460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 15164⤵
- Program crash
PID:3772
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3076 -ip 30761⤵PID:60
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3076 -ip 30761⤵PID:4504
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3848
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD52fde3af8c4c3f8d48b84383c63dab715
SHA1f4463eb91c104176825e01a0f345e6ec732e8119
SHA2560f080dc2456a574a26e769774b11917771e160adaf7c47e07c314e9fcd83cb5a
SHA5126ab59be279b47f0c4a9496057b488bb2f85776f79d1e50925a75584adc37d75f6d359b487e0957049e6a5537c6873ec7feec43a828c31af67e56982239b87168
-
Filesize
3.1MB
MD54d318c83d2a583635245ef394da0fc01
SHA17def013260fa81fa7543c6a9bfe8e4292c70c654
SHA2569eaaf032ee84ab135ec907c0261d7e4d37494ca00fc0f9b7b04546748de5f3ee
SHA512b32b6054ca47a0219f5a57560866471580b2ddc40c42a363c45a49f872b1cfd87765f1c42185268b01b12305986274fd2ea86df217cb3f76ad486a92bb08040e
-
Filesize
1.8MB
MD52fae92ce3dece71510248a7c8a13e059
SHA1580e9f8a927218ed5ed76e06eea59f1901b5ae8f
SHA2563154a3d4a6623e257e023d4aa92de91daa8cdf4f9103fce93311be61c60a61f1
SHA5127a68671e7d1872d93e2147e549eaf2b43d0aca95832d9b927ae0416f238d8c37992f3ac5d836323b75d70498c1e4922de70aaf9d719a6c451752f19d43e7c1ce