Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 12:43
Static task
static1
Behavioral task
behavioral1
Sample
8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe
Resource
win7-20240903-en
General
-
Target
8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe
-
Size
1.8MB
-
MD5
aebe6cb80ee8c636636aa1a3096a9f2d
-
SHA1
08b49ebe6b274c2253b38e91331802e98834daf2
-
SHA256
8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6
-
SHA512
0ca7eb0b7bf904a81d21f17dce052e8519090506a459a1e39150223bc7bc4f83ad2d99237ad09e4ec0fe21832005902a4ad8826b766ce56a655d48d6573ba628
-
SSDEEP
49152:cmJ8lHsRKDpLBpZGqvuXlsSbpe1SZzncXPRlJmg:2xgRXFb0Sznc/RlJm
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c365ada6cf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6d819590ad.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c365ada6cf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6d819590ad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c365ada6cf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6d819590ad.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 6 IoCs
pid Process 1852 axplong.exe 2512 c365ada6cf.exe 4884 6d819590ad.exe 924 axplong.exe 2848 axplong.exe 1872 axplong.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine c365ada6cf.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine 6d819590ad.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c365ada6cf.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002087001\\c365ada6cf.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6d819590ad.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002088001\\6d819590ad.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 5076 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe 1852 axplong.exe 2512 c365ada6cf.exe 4884 6d819590ad.exe 924 axplong.exe 2848 axplong.exe 1872 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2284 4884 WerFault.exe 94 1168 4884 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c365ada6cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d819590ad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 5076 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe 5076 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe 1852 axplong.exe 1852 axplong.exe 2512 c365ada6cf.exe 2512 c365ada6cf.exe 4884 6d819590ad.exe 4884 6d819590ad.exe 924 axplong.exe 924 axplong.exe 2848 axplong.exe 2848 axplong.exe 1872 axplong.exe 1872 axplong.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5076 wrote to memory of 1852 5076 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe 86 PID 5076 wrote to memory of 1852 5076 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe 86 PID 5076 wrote to memory of 1852 5076 8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe 86 PID 1852 wrote to memory of 2512 1852 axplong.exe 89 PID 1852 wrote to memory of 2512 1852 axplong.exe 89 PID 1852 wrote to memory of 2512 1852 axplong.exe 89 PID 1852 wrote to memory of 4884 1852 axplong.exe 94 PID 1852 wrote to memory of 4884 1852 axplong.exe 94 PID 1852 wrote to memory of 4884 1852 axplong.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe"C:\Users\Admin\AppData\Local\Temp\8224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\1002087001\c365ada6cf.exe"C:\Users\Admin\AppData\Local\Temp\1002087001\c365ada6cf.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\1002088001\6d819590ad.exe"C:\Users\Admin\AppData\Local\Temp\1002088001\6d819590ad.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 15084⤵
- Program crash
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 15284⤵
- Program crash
PID:1168
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4884 -ip 48841⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4884 -ip 48841⤵PID:2172
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:924
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2848
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5d75cd72f7154399e60b3a3b1801512ed
SHA11808e1df096edf223855c2269562b93e031ca3b0
SHA256d238402f837f3ca9b607245fff0f8390398f842344664e3d5af2ab33f8cbc016
SHA512b388a1c4915bcfc68d4f9345773fda004dd06143ab1f57fd7d0c3aa4134fa73ee6e412f9dae18bdc12fd6517db78d76936c8f4af4629d79da04d0213c5665ae1
-
Filesize
3.0MB
MD5dfed5f9f53be3a0090696db131f9380e
SHA197714e3b59f8406566ee305a5937b97b95a6ea6c
SHA256b2b8924bf8517aa536decc71dc9bb3147187284ddf4d1ddff24986ce08053a97
SHA51284fac4d7ed56bc5f43855488f22b67a4ffc9e3400a03b26b8704b7ad957c1c87ae7156695d98ad680bce05ea0c30e8cfb67bc757d5a2a58c1c39499bd498c990
-
Filesize
1.8MB
MD5aebe6cb80ee8c636636aa1a3096a9f2d
SHA108b49ebe6b274c2253b38e91331802e98834daf2
SHA2568224b2dda012b7de72d162659e5869c9bb18e071a641d440eafb62e404ab32b6
SHA5120ca7eb0b7bf904a81d21f17dce052e8519090506a459a1e39150223bc7bc4f83ad2d99237ad09e4ec0fe21832005902a4ad8826b766ce56a655d48d6573ba628