Analysis
-
max time kernel
116s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 12:16
Static task
static1
Behavioral task
behavioral1
Sample
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe
Resource
win7-20240729-en
General
-
Target
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe
-
Size
1.8MB
-
MD5
e13b01880fa1e7e7475560bd568f9530
-
SHA1
e1597a428380588931db9c60c2af66a92e2ea155
-
SHA256
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4af
-
SHA512
d3ed251c125b44c8c3d3c10ad6fd5b9a0fa0d2869139fe817db80428a4ffa3335f7613fbf6a2231071e019afb48fc1ed55d0b4159c91e7ce1c2d44b33515bf3b
-
SSDEEP
49152:pGWEtsD/XCCz2p/WrqAKppDfOEL5E/RBefdm3klB4:pAsCCz0WMZE/PeckT4
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exeaxplong.exee74cd7371d.exe5ca734bd60.exeaxplong.exeaxplong.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e74cd7371d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5ca734bd60.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exe5ca734bd60.exeaxplong.exeaxplong.execd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exee74cd7371d.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5ca734bd60.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5ca734bd60.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e74cd7371d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e74cd7371d.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
axplong.execd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe -
Executes dropped EXE 5 IoCs
Processes:
axplong.exee74cd7371d.exe5ca734bd60.exeaxplong.exeaxplong.exepid Process 952 axplong.exe 1332 e74cd7371d.exe 3460 5ca734bd60.exe 4204 axplong.exe 3152 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exeaxplong.exee74cd7371d.exe5ca734bd60.exeaxplong.exeaxplong.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine e74cd7371d.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine 5ca734bd60.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e74cd7371d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002201001\\e74cd7371d.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5ca734bd60.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002202001\\5ca734bd60.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exeaxplong.exee74cd7371d.exe5ca734bd60.exeaxplong.exeaxplong.exepid Process 2884 cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe 952 axplong.exe 1332 e74cd7371d.exe 3460 5ca734bd60.exe 4204 axplong.exe 3152 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exedescription ioc Process File created C:\Windows\Tasks\axplong.job cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 3372 3460 WerFault.exe 94 1660 3460 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exeaxplong.exee74cd7371d.exe5ca734bd60.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74cd7371d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5ca734bd60.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exeaxplong.exee74cd7371d.exe5ca734bd60.exeaxplong.exeaxplong.exepid Process 2884 cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe 2884 cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe 952 axplong.exe 952 axplong.exe 1332 e74cd7371d.exe 1332 e74cd7371d.exe 3460 5ca734bd60.exe 3460 5ca734bd60.exe 4204 axplong.exe 4204 axplong.exe 3152 axplong.exe 3152 axplong.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exeaxplong.exedescription pid Process procid_target PID 2884 wrote to memory of 952 2884 cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe 88 PID 2884 wrote to memory of 952 2884 cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe 88 PID 2884 wrote to memory of 952 2884 cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe 88 PID 952 wrote to memory of 1332 952 axplong.exe 91 PID 952 wrote to memory of 1332 952 axplong.exe 91 PID 952 wrote to memory of 1332 952 axplong.exe 91 PID 952 wrote to memory of 3460 952 axplong.exe 94 PID 952 wrote to memory of 3460 952 axplong.exe 94 PID 952 wrote to memory of 3460 952 axplong.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe"C:\Users\Admin\AppData\Local\Temp\cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4afN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\1002201001\e74cd7371d.exe"C:\Users\Admin\AppData\Local\Temp\1002201001\e74cd7371d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\1002202001\5ca734bd60.exe"C:\Users\Admin\AppData\Local\Temp\1002202001\5ca734bd60.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 14444⤵
- Program crash
PID:3372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 14724⤵
- Program crash
PID:1660
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 3460 -ip 34601⤵PID:936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3460 -ip 34601⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4204
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD555358d794dcc2ca7ed8167f6efa19d1e
SHA1dbbb0c51b1806291668092b573098bdfb31e0dc4
SHA256a96804ad4921a6d278b7d44b12a3d29f9fc9e3646e8ac63c811c75d1bf6ce90a
SHA512a1b9c098eabcfb0a579e7f65d36228920f882ca1ab57afc748280c90ca265d826b7e2a69845f9a35527744d64fae26ecc10ea6b3674ab1eebfaaf5827bc07644
-
Filesize
3.0MB
MD51049d6c72a807361508643e0d57c0abc
SHA1b431e1736922fab8553ba5a0818890b5f7f774e7
SHA2561d32662fb0f86e9f7da870ce4868edf093140ef0282f2d32a217e8f4f49c751a
SHA512e45d17243be335c930a7f2b5289f613af20f07ab6253fc8f3b9bae43f5f08f58479188eaecf8915207e1b6abf9f21e565b0922033eb3104d04ddb0a9ed72e5a0
-
Filesize
1.8MB
MD5e13b01880fa1e7e7475560bd568f9530
SHA1e1597a428380588931db9c60c2af66a92e2ea155
SHA256cd363b366407671feb367e5878da0c3ef31818c052c339dd53785fa47725b4af
SHA512d3ed251c125b44c8c3d3c10ad6fd5b9a0fa0d2869139fe817db80428a4ffa3335f7613fbf6a2231071e019afb48fc1ed55d0b4159c91e7ce1c2d44b33515bf3b