Analysis
-
max time kernel
141s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe
Resource
win10v2004-20241007-en
General
-
Target
a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe
-
Size
1.8MB
-
MD5
f60b2a41005d24b52fe1a127d98c1a45
-
SHA1
a29c0330e3af0bc70d64c714923c77fe77a2d13a
-
SHA256
a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73
-
SHA512
a2b7abeb8711f455d41c9b34de6e0c583b7367ed5a339bd6665e5fd3f28f72a459b8560e47f221adbf45774e55f3b0f9f02e5eac09b2c6336a8a8c7c7ba99f3f
-
SSDEEP
24576:5ZzJ5KL8UnZxoXcktDZNfbBCB5WRifqsGJmt+hKTJjnn+Q2KG/Jvm/TQ66VbqM82:5ZdiyDZNj4O+GnKxnr2hR+/T5Bhw8
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 81a396b4d2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8cddd0d6c3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 81a396b4d2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8cddd0d6c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8cddd0d6c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 81a396b4d2.exe -
Executes dropped EXE 4 IoCs
pid Process 2676 axplong.exe 1328 81a396b4d2.exe 2964 8cddd0d6c3.exe 780 r42aoop5.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 81a396b4d2.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 8cddd0d6c3.exe -
Loads dropped DLL 8 IoCs
pid Process 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 2676 axplong.exe 2676 axplong.exe 2676 axplong.exe 2676 axplong.exe 2676 axplong.exe 2676 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\81a396b4d2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002105001\\81a396b4d2.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\8cddd0d6c3.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002106001\\8cddd0d6c3.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 2676 axplong.exe 1328 81a396b4d2.exe 2964 8cddd0d6c3.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81a396b4d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cddd0d6c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 2676 axplong.exe 1328 81a396b4d2.exe 2964 8cddd0d6c3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2676 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 30 PID 2348 wrote to memory of 2676 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 30 PID 2348 wrote to memory of 2676 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 30 PID 2348 wrote to memory of 2676 2348 a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe 30 PID 2676 wrote to memory of 1328 2676 axplong.exe 33 PID 2676 wrote to memory of 1328 2676 axplong.exe 33 PID 2676 wrote to memory of 1328 2676 axplong.exe 33 PID 2676 wrote to memory of 1328 2676 axplong.exe 33 PID 2676 wrote to memory of 2964 2676 axplong.exe 34 PID 2676 wrote to memory of 2964 2676 axplong.exe 34 PID 2676 wrote to memory of 2964 2676 axplong.exe 34 PID 2676 wrote to memory of 2964 2676 axplong.exe 34 PID 2676 wrote to memory of 780 2676 axplong.exe 36 PID 2676 wrote to memory of 780 2676 axplong.exe 36 PID 2676 wrote to memory of 780 2676 axplong.exe 36 PID 2676 wrote to memory of 780 2676 axplong.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe"C:\Users\Admin\AppData\Local\Temp\a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\1002105001\81a396b4d2.exe"C:\Users\Admin\AppData\Local\Temp\1002105001\81a396b4d2.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\1002106001\8cddd0d6c3.exe"C:\Users\Admin\AppData\Local\Temp\1002106001\8cddd0d6c3.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe"C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe"3⤵
- Executes dropped EXE
PID:780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5f59fc97e77a2ffd612e859320bd26cd8
SHA1e374e4961a48530d10f00a9695571f6308ee3256
SHA25640fb6fc67e09a7b5332970c9fe881c277409a6892e47605c4609aca30f0dde87
SHA51249311b6d602823130f35944b2aa05c7fbdc0fd2571121b9873d2af84d598027db3094d4b61fecad8aaf533a8434a665fb6e752bfd8f0642959cb534d2f7ffa9e
-
Filesize
3.0MB
MD51491f06439d17eb179ecf90c81ef2b6f
SHA111fd23dc58348c2f47cca31a33051b19950c125b
SHA256172e3763c36fecf1f8ce0674d8261e79e016d860c896daa419ee45e7ad13b825
SHA512ed900a3951d846b71b4707869031f8ee43dd08198d23c01b0b4fb741bb8f0c9b0e7a69ab18c90aa30641b2a0071ce1becd63449311ee3df1218d4897ef10e3d2
-
Filesize
2.5MB
MD5454e92ed1eb0eaada7fd93a1ac351358
SHA1952e9f201df8bccb8de4449198bfbc7bd3b7c9c8
SHA256b9525ba4f59a6a47eed1ef07ba7d30d8a73c4fbaf5a1f05d06a476e63541d7c3
SHA512ea9dc76096e2f2c011e42e5a159f14fc9e58a3f03b87cdd4ec55f1deeaa4267bd82413bd0ae77a0272a7a3e3659a7cd57c46a5295b8cfdf4da01bb449c8f5a0f
-
Filesize
1.8MB
MD5f60b2a41005d24b52fe1a127d98c1a45
SHA1a29c0330e3af0bc70d64c714923c77fe77a2d13a
SHA256a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73
SHA512a2b7abeb8711f455d41c9b34de6e0c583b7367ed5a339bd6665e5fd3f28f72a459b8560e47f221adbf45774e55f3b0f9f02e5eac09b2c6336a8a8c7c7ba99f3f