Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
6986cf9f141facdc42ca26837ac826b4
-
SHA1
4debcecec6769bb1bf12a927ca0acaa499f18786
-
SHA256
89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878
-
SHA512
706397ab64cb05bd856347dd3d8e772ae7413310b0203faf976d15d902bd43b947e40c20d5ea2006823d652c3169304b2257a793c1595e47d80a26b20b8b3225
-
SSDEEP
49152:mq86WhZcaeelqk4e1g4hjB/030PMWiAS6zEB+S4Hyo:mq86WDeOJDg4hjhm0PsV374S
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
file.exeaxplong.exe268fdd7fff.exee0725a3412.exeaxplong.exeaxplong.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 268fdd7fff.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e0725a3412.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
e0725a3412.exeaxplong.exe268fdd7fff.exeaxplong.exeaxplong.exefile.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e0725a3412.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e0725a3412.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 268fdd7fff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 268fdd7fff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
file.exeaxplong.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
Processes:
axplong.exe268fdd7fff.exee0725a3412.exeaxplong.exeaxplong.exepid Process 1988 axplong.exe 4124 268fdd7fff.exe 5076 e0725a3412.exe 4784 axplong.exe 4736 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
268fdd7fff.exee0725a3412.exeaxplong.exeaxplong.exefile.exeaxplong.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 268fdd7fff.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine e0725a3412.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\268fdd7fff.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002162001\\268fdd7fff.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e0725a3412.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002163001\\e0725a3412.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
file.exeaxplong.exe268fdd7fff.exee0725a3412.exeaxplong.exeaxplong.exepid Process 4696 file.exe 1988 axplong.exe 4124 268fdd7fff.exe 5076 e0725a3412.exe 4784 axplong.exe 4736 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc Process File created C:\Windows\Tasks\axplong.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3048 5076 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e0725a3412.exefile.exeaxplong.exe268fdd7fff.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0725a3412.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 268fdd7fff.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
file.exeaxplong.exe268fdd7fff.exee0725a3412.exeaxplong.exeaxplong.exepid Process 4696 file.exe 4696 file.exe 1988 axplong.exe 1988 axplong.exe 4124 268fdd7fff.exe 4124 268fdd7fff.exe 5076 e0725a3412.exe 5076 e0725a3412.exe 4784 axplong.exe 4784 axplong.exe 4736 axplong.exe 4736 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
file.exepid Process 4696 file.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
file.exeaxplong.exedescription pid Process procid_target PID 4696 wrote to memory of 1988 4696 file.exe 86 PID 4696 wrote to memory of 1988 4696 file.exe 86 PID 4696 wrote to memory of 1988 4696 file.exe 86 PID 1988 wrote to memory of 4124 1988 axplong.exe 92 PID 1988 wrote to memory of 4124 1988 axplong.exe 92 PID 1988 wrote to memory of 4124 1988 axplong.exe 92 PID 1988 wrote to memory of 5076 1988 axplong.exe 95 PID 1988 wrote to memory of 5076 1988 axplong.exe 95 PID 1988 wrote to memory of 5076 1988 axplong.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\1002162001\268fdd7fff.exe"C:\Users\Admin\AppData\Local\Temp\1002162001\268fdd7fff.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4124
-
-
C:\Users\Admin\AppData\Local\Temp\1002163001\e0725a3412.exe"C:\Users\Admin\AppData\Local\Temp\1002163001\e0725a3412.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 14604⤵
- Program crash
PID:3048
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5076 -ip 50761⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4784
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD59daf9ba5572fa8bd4f0fffad181e8e7e
SHA1cbe0cddc9f6f9748b82201587d5b419e6f6dc740
SHA25670dff1225c6b572e8fedd62f2e0f5c9c8b40f16c3fb9086fa05f3b103627b4cd
SHA512868ee95a3f5baa4efd1b486f324073ee25c2f4404fe5d1861c3734e2755399115aa377a09526563e4d7f0244d913821a09c15fd0c26933a5427b19e49bb535f6
-
Filesize
3.0MB
MD55f18211741745b380ec60e069848da57
SHA140783e3d211161b3954bff21dfbf387a2fcd627f
SHA256c589795f1265a4042dc50040c70f65a69cd4bbba569edae1bb1a8b62ca937c41
SHA512bd6417e7e56565d8a96de36ed94239ca954a62758a4ed1b02b90743e897a19732fd5ac20f213cbf7a26bfb277c1a750924f5e63e3d0802ed10073c3913c0586a
-
Filesize
1.8MB
MD56986cf9f141facdc42ca26837ac826b4
SHA14debcecec6769bb1bf12a927ca0acaa499f18786
SHA25689003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878
SHA512706397ab64cb05bd856347dd3d8e772ae7413310b0203faf976d15d902bd43b947e40c20d5ea2006823d652c3169304b2257a793c1595e47d80a26b20b8b3225