Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08/11/2024, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe
Resource
win10v2004-20241007-en
General
-
Target
bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe
-
Size
1.8MB
-
MD5
0f45cf13f5cb53f19189b406384dafe8
-
SHA1
919ba539a8238659f05afc511a6f0a33c6c58a2a
-
SHA256
bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729
-
SHA512
31502bc5c595adbe0570aa48b005716da6ae0ccc88b407197c9543313cd7f5bc99bace24bb62bb6b4b6a0898c9d8dab746e31ed164e3495cf4e0b8645e5ee043
-
SSDEEP
24576:QSu8Nu9ZCvwxhSYYTvG7DzBzSkQ4YAEZaxGyjpN4RlpDBC7lRCcouvxcufoTGuwd:87okhSYYGfhSliGIpkp+jXlVCRlM
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 659d79f538.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 131f293eca.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 131f293eca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 131f293eca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 659d79f538.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 659d79f538.exe -
Executes dropped EXE 3 IoCs
pid Process 2284 axplong.exe 1520 659d79f538.exe 1012 131f293eca.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 659d79f538.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 131f293eca.exe -
Loads dropped DLL 5 IoCs
pid Process 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe 2284 axplong.exe 2284 axplong.exe 2284 axplong.exe 2284 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\659d79f538.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002278001\\659d79f538.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\131f293eca.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002279001\\131f293eca.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe 2284 axplong.exe 1520 659d79f538.exe 1012 131f293eca.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 659d79f538.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 131f293eca.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe 2284 axplong.exe 1520 659d79f538.exe 1012 131f293eca.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2284 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe 30 PID 2268 wrote to memory of 2284 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe 30 PID 2268 wrote to memory of 2284 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe 30 PID 2268 wrote to memory of 2284 2268 bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe 30 PID 2284 wrote to memory of 1520 2284 axplong.exe 31 PID 2284 wrote to memory of 1520 2284 axplong.exe 31 PID 2284 wrote to memory of 1520 2284 axplong.exe 31 PID 2284 wrote to memory of 1520 2284 axplong.exe 31 PID 2284 wrote to memory of 1012 2284 axplong.exe 33 PID 2284 wrote to memory of 1012 2284 axplong.exe 33 PID 2284 wrote to memory of 1012 2284 axplong.exe 33 PID 2284 wrote to memory of 1012 2284 axplong.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe"C:\Users\Admin\AppData\Local\Temp\bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\1002278001\659d79f538.exe"C:\Users\Admin\AppData\Local\Temp\1002278001\659d79f538.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\1002279001\131f293eca.exe"C:\Users\Admin\AppData\Local\Temp\1002279001\131f293eca.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD518c1fe0a3db9ac8cf9bae44f3d261a2c
SHA1cd3a1f06db593e00e03a43bf2ba1732897c94721
SHA256d33bf5ccd141c26d9e218fb573b078cdcd54eb890d2a32306a0eea649750aad8
SHA51260f9cc29f296a828828d278512128ceadc90618cc204774539037293c628018c5d1dfb9d5ced3819209c644116a9cf1b4bb0f7b5b680d45aa779c42fb5010735
-
Filesize
3.0MB
MD5dceb05bdd62c6c55ab493ccd4d6ca445
SHA1236ca65f1dbfdc4a06140af7871cd4aa8d2ba1d1
SHA256e293319a6bb1415044af45cf66026b591dc5f72c8e83c39e35af8c5e6579c7e5
SHA51259d9ea396546a2b8ca2de08a791f7954c1286837c6effa24ec858f79af0464c4e20136bdc7d7acb7655e2403e1377fe3615b9d52bc75bc9bb8161007922783c9
-
Filesize
1.8MB
MD50f45cf13f5cb53f19189b406384dafe8
SHA1919ba539a8238659f05afc511a6f0a33c6c58a2a
SHA256bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729
SHA51231502bc5c595adbe0570aa48b005716da6ae0ccc88b407197c9543313cd7f5bc99bace24bb62bb6b4b6a0898c9d8dab746e31ed164e3495cf4e0b8645e5ee043