Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 03:16
Static task
static1
Behavioral task
behavioral1
Sample
80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe
Resource
win10v2004-20241007-en
General
-
Target
80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe
-
Size
1.8MB
-
MD5
63bd12b5732ad70438b6b39fd371b099
-
SHA1
a9c5c261f851e2b27d34083fe2177e9256290844
-
SHA256
80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d
-
SHA512
e7d7d03854091f802b5b3d3623b01fd366b46e04d8e71924b48893bb9dd549258e80b383d5148099910daceae79db40e1d16a080d8e35fafd1a3275c927f8d55
-
SSDEEP
49152:ed+Cn45Ic0/4RVUtzWuw7H9JM2/oXkSc:esC4Lskuw7H9GS0c
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e3f2f0e663.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 209c30025e.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e3f2f0e663.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e3f2f0e663.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 209c30025e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 209c30025e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Executes dropped EXE 3 IoCs
pid Process 2632 axplong.exe 1112 e3f2f0e663.exe 1756 209c30025e.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine 209c30025e.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine e3f2f0e663.exe -
Loads dropped DLL 6 IoCs
pid Process 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 2632 axplong.exe 2632 axplong.exe 2632 axplong.exe 2632 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\e3f2f0e663.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002158001\\e3f2f0e663.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\209c30025e.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002159001\\209c30025e.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 2632 axplong.exe 1112 e3f2f0e663.exe 1756 209c30025e.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 209c30025e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3f2f0e663.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 2632 axplong.exe 1112 e3f2f0e663.exe 1756 209c30025e.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1884 wrote to memory of 2632 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 28 PID 1884 wrote to memory of 2632 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 28 PID 1884 wrote to memory of 2632 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 28 PID 1884 wrote to memory of 2632 1884 80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe 28 PID 2632 wrote to memory of 1112 2632 axplong.exe 29 PID 2632 wrote to memory of 1112 2632 axplong.exe 29 PID 2632 wrote to memory of 1112 2632 axplong.exe 29 PID 2632 wrote to memory of 1112 2632 axplong.exe 29 PID 2632 wrote to memory of 1756 2632 axplong.exe 31 PID 2632 wrote to memory of 1756 2632 axplong.exe 31 PID 2632 wrote to memory of 1756 2632 axplong.exe 31 PID 2632 wrote to memory of 1756 2632 axplong.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe"C:\Users\Admin\AppData\Local\Temp\80307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\1002158001\e3f2f0e663.exe"C:\Users\Admin\AppData\Local\Temp\1002158001\e3f2f0e663.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\1002159001\209c30025e.exe"C:\Users\Admin\AppData\Local\Temp\1002159001\209c30025e.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5d21a2eb1558c04af68aa39932c381a77
SHA18a1c7f2c06fcf55ccdfb8155a2aa2ec94cb8c5bb
SHA256ba62e9e2f8ace5672fbc814db0b5fbd5a2d0a5d2d8ef55fd359e91ac756b4bbc
SHA512bffa84774f7857c827702c1f21619f55e4fe7b8fab650b1e8598ab5d5c327b9ddf80724a3be0acb605c5e177b330830276c59e999754fc28809f1781feba2fc7
-
Filesize
3.0MB
MD5a17f03daddf4ffd5b038f13ca94cca7d
SHA1ba20321c4f47082502dadddec7a70769c21e253a
SHA2564149dded7fd91b0eca160fff8d1e48d81bd206ef719bd54d1d5f86bc023eb4f9
SHA5127a4d981c68e5be25078a18ae2844c1842c491f93137b7b3037a3ae2af9dd1074ce37f33bcf79c7bb9e47eb83a3ceb595918171f09039c2d1d398e7d892479a54
-
Filesize
1.8MB
MD563bd12b5732ad70438b6b39fd371b099
SHA1a9c5c261f851e2b27d34083fe2177e9256290844
SHA25680307210e08e85a1c365dada45b7542a1ad00531dc300710cd2ce3b98a34948d
SHA512e7d7d03854091f802b5b3d3623b01fd366b46e04d8e71924b48893bb9dd549258e80b383d5148099910daceae79db40e1d16a080d8e35fafd1a3275c927f8d55