Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07/11/2024, 06:49
Static task
static1
Behavioral task
behavioral1
Sample
fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe
Resource
win7-20240903-en
General
-
Target
fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe
-
Size
1.8MB
-
MD5
e0d01ce281551fe1c59351d45515992e
-
SHA1
e84b590345925a8bb6de37366710534bfbacf531
-
SHA256
fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29
-
SHA512
2643ea3f786edc06afae7e61e653822e24aef34dbdd4d9ba61c1371671bf0036c2479eaf1c6c583f06da34c2ba8737f4a2183693ce58836caddff0073be32ec3
-
SSDEEP
49152:OBP7AJCDzjzQ2rsQbAO9e3yRvgoWt1ohlFD8TP:CP7AJqjzVYKayV8iU
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 752058fe32.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 83927a4aa9.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 752058fe32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 752058fe32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 83927a4aa9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 83927a4aa9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 3 IoCs
pid Process 2824 axplong.exe 1924 752058fe32.exe 3064 83927a4aa9.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 752058fe32.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 83927a4aa9.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine axplong.exe -
Loads dropped DLL 6 IoCs
pid Process 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 2824 axplong.exe 2824 axplong.exe 2824 axplong.exe 2824 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\752058fe32.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002175001\\752058fe32.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\83927a4aa9.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002176001\\83927a4aa9.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 2824 axplong.exe 1924 752058fe32.exe 3064 83927a4aa9.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 752058fe32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83927a4aa9.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 2824 axplong.exe 1924 752058fe32.exe 3064 83927a4aa9.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2824 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 30 PID 2504 wrote to memory of 2824 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 30 PID 2504 wrote to memory of 2824 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 30 PID 2504 wrote to memory of 2824 2504 fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe 30 PID 2824 wrote to memory of 1924 2824 axplong.exe 32 PID 2824 wrote to memory of 1924 2824 axplong.exe 32 PID 2824 wrote to memory of 1924 2824 axplong.exe 32 PID 2824 wrote to memory of 1924 2824 axplong.exe 32 PID 2824 wrote to memory of 3064 2824 axplong.exe 34 PID 2824 wrote to memory of 3064 2824 axplong.exe 34 PID 2824 wrote to memory of 3064 2824 axplong.exe 34 PID 2824 wrote to memory of 3064 2824 axplong.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe"C:\Users\Admin\AppData\Local\Temp\fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\1002175001\752058fe32.exe"C:\Users\Admin\AppData\Local\Temp\1002175001\752058fe32.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\1002176001\83927a4aa9.exe"C:\Users\Admin\AppData\Local\Temp\1002176001\83927a4aa9.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD53079517b64fb39f7ae3b94f9ba77f37f
SHA12d43fdb6498f6397413d21d61f372d78bdd59b96
SHA256a3128b43c4e57000b1f341f16b39ffcb2ab5fe0df30ad978a16f341a6babc595
SHA512c4f74e47b9b3c4ff7d05e5ae4ed0559f270b45a1a3b567af9e3ca0ac00b00928ed312f97b4640619ce20bc4d258111159ec295ea8d6e3c65a2147447e81b7ee9
-
Filesize
3.1MB
MD5dabd794d5925e01ce2525d17795b56e1
SHA1a4263a74806958e0d6e01bc2a28d14359f27fee7
SHA25643e110eaeacfde2aa3c8e84860e067bedaf21de0332651250f8bbfa0f50e8f95
SHA51241a8afb3a46882d7a3a20ea050c21fa0cf04dd2f9b0072e6b0d98eb398582f46e5ca7d2a8fe7433bd53b98e987c60c98fcfadaa4fd7bdc523a5c117e8b541d38
-
Filesize
1.8MB
MD5e0d01ce281551fe1c59351d45515992e
SHA1e84b590345925a8bb6de37366710534bfbacf531
SHA256fe30feeb564e1571fc75fec426422e6bccda45ceb2a0032ac56ef87b1ce83f29
SHA5122643ea3f786edc06afae7e61e653822e24aef34dbdd4d9ba61c1371671bf0036c2479eaf1c6c583f06da34c2ba8737f4a2183693ce58836caddff0073be32ec3