Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 01:44
Static task
static1
Behavioral task
behavioral1
Sample
92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe
Resource
win7-20240903-en
General
-
Target
92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe
-
Size
1.8MB
-
MD5
1a7879446907ff07beee4e0dc7e0fd9d
-
SHA1
8ac81711576526013d50a6ce43b85097b4a26dff
-
SHA256
92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1
-
SHA512
f029c01da5ca7a6aecefa099458ddc35e91c5d17418937b8a75888a4ea1b21b336307e29a3de3b56546ad9a726c82d903f43f269bc423d0bd23e25491212ffa4
-
SSDEEP
24576:UngnMQMAmwPkHDLkbWZlqntb9QguICB7R1fv9o5pd/kz1cYRKLQAYYvnUTmy0MPO:UnHQMAmlLQqJby5D/kJnK8Ap/Byx9
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3710fa0713.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e9586113ef.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3710fa0713.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3710fa0713.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e9586113ef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e9586113ef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
pid Process 4868 axplong.exe 4440 3710fa0713.exe 3912 e9586113ef.exe 4640 axplong.exe 4212 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 3710fa0713.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine e9586113ef.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3710fa0713.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002150001\\3710fa0713.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e9586113ef.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002151001\\e9586113ef.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2028 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe 4868 axplong.exe 4440 3710fa0713.exe 3912 e9586113ef.exe 4640 axplong.exe 4212 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1892 3912 WerFault.exe 95 4568 3912 WerFault.exe 95 3360 3912 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3710fa0713.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9586113ef.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2028 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe 2028 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe 4868 axplong.exe 4868 axplong.exe 4440 3710fa0713.exe 4440 3710fa0713.exe 3912 e9586113ef.exe 3912 e9586113ef.exe 4640 axplong.exe 4640 axplong.exe 4212 axplong.exe 4212 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2028 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2028 wrote to memory of 4868 2028 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe 86 PID 2028 wrote to memory of 4868 2028 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe 86 PID 2028 wrote to memory of 4868 2028 92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe 86 PID 4868 wrote to memory of 4440 4868 axplong.exe 91 PID 4868 wrote to memory of 4440 4868 axplong.exe 91 PID 4868 wrote to memory of 4440 4868 axplong.exe 91 PID 4868 wrote to memory of 3912 4868 axplong.exe 95 PID 4868 wrote to memory of 3912 4868 axplong.exe 95 PID 4868 wrote to memory of 3912 4868 axplong.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe"C:\Users\Admin\AppData\Local\Temp\92868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\1002150001\3710fa0713.exe"C:\Users\Admin\AppData\Local\Temp\1002150001\3710fa0713.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\1002151001\e9586113ef.exe"C:\Users\Admin\AppData\Local\Temp\1002151001\e9586113ef.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 14444⤵
- Program crash
PID:1892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 15084⤵
- Program crash
PID:4568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 15084⤵
- Program crash
PID:3360
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3912 -ip 39121⤵PID:4324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3912 -ip 39121⤵PID:3628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3912 -ip 39121⤵PID:3696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3912 -ip 39121⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3912 -ip 39121⤵PID:4064
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4640
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5108abf9fa612ba1a63e7c93a5809018f
SHA185945bade7fa8d5c2188057e9d27f4bf0324dacf
SHA25671d477ad71d6bc262e17cc443a294c5557e696787dcf7a01c7f55d598f929f76
SHA512d90f88972a1428022b3b443544f01129c2c98bc392276abd751b854ebca9b33207005faaccae3502213a67c2b0973f8fc40a025dbc31b4b2e02a7f552b42a2e6
-
Filesize
3.1MB
MD5c4021198121ba7dba0403d6102a32535
SHA1d93e7ab66365d270639616af084d877fd32220fe
SHA256c4c130f28e4b2690bec5789a99a88e2ea2301e04352bd2005a47275555ec0731
SHA512543a6bf8949b2dfd19e6d268afad7a2e4e014ce221260738b950bd9e17f4239362be59464f541733334e859c943bc9cdbcfdf913be51999e19e336e9f39387d7
-
Filesize
1.8MB
MD51a7879446907ff07beee4e0dc7e0fd9d
SHA18ac81711576526013d50a6ce43b85097b4a26dff
SHA25692868bb45ff9ce3ed318759d66097630ab39f861dcc173d710e1a6a37f7a5ab1
SHA512f029c01da5ca7a6aecefa099458ddc35e91c5d17418937b8a75888a4ea1b21b336307e29a3de3b56546ad9a726c82d903f43f269bc423d0bd23e25491212ffa4