Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe
Resource
win10v2004-20241007-en
General
-
Target
89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe
-
Size
1.8MB
-
MD5
6986cf9f141facdc42ca26837ac826b4
-
SHA1
4debcecec6769bb1bf12a927ca0acaa499f18786
-
SHA256
89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878
-
SHA512
706397ab64cb05bd856347dd3d8e772ae7413310b0203faf976d15d902bd43b947e40c20d5ea2006823d652c3169304b2257a793c1595e47d80a26b20b8b3225
-
SSDEEP
49152:mq86WhZcaeelqk4e1g4hjB/030PMWiAS6zEB+S4Hyo:mq86WDeOJDg4hjhm0PsV374S
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ef13e2fffd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c4653590ea.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ef13e2fffd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ef13e2fffd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c4653590ea.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c4653590ea.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe -
Executes dropped EXE 3 IoCs
pid Process 2712 axplong.exe 1944 ef13e2fffd.exe 2952 c4653590ea.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine ef13e2fffd.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine c4653590ea.exe -
Loads dropped DLL 6 IoCs
pid Process 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 2712 axplong.exe 2712 axplong.exe 2712 axplong.exe 2712 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\ef13e2fffd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002274001\\ef13e2fffd.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\c4653590ea.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002275001\\c4653590ea.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 2712 axplong.exe 1944 ef13e2fffd.exe 2952 c4653590ea.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef13e2fffd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4653590ea.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 2712 axplong.exe 1944 ef13e2fffd.exe 2952 c4653590ea.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2712 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 31 PID 3044 wrote to memory of 2712 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 31 PID 3044 wrote to memory of 2712 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 31 PID 3044 wrote to memory of 2712 3044 89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe 31 PID 2712 wrote to memory of 1944 2712 axplong.exe 33 PID 2712 wrote to memory of 1944 2712 axplong.exe 33 PID 2712 wrote to memory of 1944 2712 axplong.exe 33 PID 2712 wrote to memory of 1944 2712 axplong.exe 33 PID 2712 wrote to memory of 2952 2712 axplong.exe 34 PID 2712 wrote to memory of 2952 2712 axplong.exe 34 PID 2712 wrote to memory of 2952 2712 axplong.exe 34 PID 2712 wrote to memory of 2952 2712 axplong.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe"C:\Users\Admin\AppData\Local\Temp\89003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\1002274001\ef13e2fffd.exe"C:\Users\Admin\AppData\Local\Temp\1002274001\ef13e2fffd.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1944
-
-
C:\Users\Admin\AppData\Local\Temp\1002275001\c4653590ea.exe"C:\Users\Admin\AppData\Local\Temp\1002275001\c4653590ea.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD518c1fe0a3db9ac8cf9bae44f3d261a2c
SHA1cd3a1f06db593e00e03a43bf2ba1732897c94721
SHA256d33bf5ccd141c26d9e218fb573b078cdcd54eb890d2a32306a0eea649750aad8
SHA51260f9cc29f296a828828d278512128ceadc90618cc204774539037293c628018c5d1dfb9d5ced3819209c644116a9cf1b4bb0f7b5b680d45aa779c42fb5010735
-
Filesize
3.0MB
MD5dceb05bdd62c6c55ab493ccd4d6ca445
SHA1236ca65f1dbfdc4a06140af7871cd4aa8d2ba1d1
SHA256e293319a6bb1415044af45cf66026b591dc5f72c8e83c39e35af8c5e6579c7e5
SHA51259d9ea396546a2b8ca2de08a791f7954c1286837c6effa24ec858f79af0464c4e20136bdc7d7acb7655e2403e1377fe3615b9d52bc75bc9bb8161007922783c9
-
Filesize
1.8MB
MD56986cf9f141facdc42ca26837ac826b4
SHA14debcecec6769bb1bf12a927ca0acaa499f18786
SHA25689003d7b5b3e53f0c5a907f54fb5041f74823c6221ed7d1881b2df0c1c839878
SHA512706397ab64cb05bd856347dd3d8e772ae7413310b0203faf976d15d902bd43b947e40c20d5ea2006823d652c3169304b2257a793c1595e47d80a26b20b8b3225