Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
a835d4b5f9dbb0737eede28dade63297
-
SHA1
1cadccca93db5e974ff4b282b05cddeeaaa655a1
-
SHA256
0a082bfab4f11f2e3c7d5487a10fb13d82513f84c7293c244f0d67a93915c9d3
-
SHA512
300685365481ba62e201004c929068289c5c7941ae71c93c53f4d21145642c40124dc1da62745ce7444892fce1affbe5a879e2b2e3aadd939f54fa656d2e2a83
-
SSDEEP
49152:O9D3ngHAdLP7s3SkXU1DCF6cBliGFrd1glxpGfBh:OdQH0LP70Xm86gliOrHglDGfH
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
file.exeaxplong.exebfd879150e.exec3a852b4f7.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bfd879150e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c3a852b4f7.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
file.exeaxplong.exebfd879150e.exec3a852b4f7.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bfd879150e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bfd879150e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c3a852b4f7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c3a852b4f7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe -
Executes dropped EXE 3 IoCs
Processes:
axplong.exebfd879150e.exec3a852b4f7.exepid Process 2548 axplong.exe 3000 bfd879150e.exe 2160 c3a852b4f7.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
bfd879150e.exec3a852b4f7.exefile.exeaxplong.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine bfd879150e.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine c3a852b4f7.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine axplong.exe -
Loads dropped DLL 6 IoCs
Processes:
file.exeaxplong.exepid Process 2756 file.exe 2756 file.exe 2548 axplong.exe 2548 axplong.exe 2548 axplong.exe 2548 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\bfd879150e.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002278001\\bfd879150e.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\c3a852b4f7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002279001\\c3a852b4f7.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
file.exeaxplong.exebfd879150e.exec3a852b4f7.exepid Process 2756 file.exe 2548 axplong.exe 3000 bfd879150e.exe 2160 c3a852b4f7.exe -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc Process File created C:\Windows\Tasks\axplong.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c3a852b4f7.exefile.exeaxplong.exebfd879150e.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3a852b4f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfd879150e.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
file.exeaxplong.exebfd879150e.exec3a852b4f7.exepid Process 2756 file.exe 2548 axplong.exe 3000 bfd879150e.exe 2160 c3a852b4f7.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
file.exepid Process 2756 file.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
file.exeaxplong.exedescription pid Process procid_target PID 2756 wrote to memory of 2548 2756 file.exe 31 PID 2756 wrote to memory of 2548 2756 file.exe 31 PID 2756 wrote to memory of 2548 2756 file.exe 31 PID 2756 wrote to memory of 2548 2756 file.exe 31 PID 2548 wrote to memory of 3000 2548 axplong.exe 32 PID 2548 wrote to memory of 3000 2548 axplong.exe 32 PID 2548 wrote to memory of 3000 2548 axplong.exe 32 PID 2548 wrote to memory of 3000 2548 axplong.exe 32 PID 2548 wrote to memory of 2160 2548 axplong.exe 34 PID 2548 wrote to memory of 2160 2548 axplong.exe 34 PID 2548 wrote to memory of 2160 2548 axplong.exe 34 PID 2548 wrote to memory of 2160 2548 axplong.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\1002278001\bfd879150e.exe"C:\Users\Admin\AppData\Local\Temp\1002278001\bfd879150e.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\1002279001\c3a852b4f7.exe"C:\Users\Admin\AppData\Local\Temp\1002279001\c3a852b4f7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD570f062fa1d7638c2ec48163a68155acf
SHA10507f418cdc2c76ec5dc94b455fce596b87b222e
SHA256caff47b4cac818b5d486cdb292eee34b5390adeb9f6cbd02000a248af934c538
SHA512bdf61abd460c82f062a6028abdb327252dfbd8d2b53714ef48ae88decafa02f709148798ca8a3c5f60f3cb134078d9ab7001e3b77e957bb30b83c17672005e7f
-
Filesize
3.0MB
MD52c50fbefe0acb62db2a19fa5806518ce
SHA1f535f0038f368706dab9e278e8dfbf11779b23db
SHA256ee080461dfe51b0723b0bcb8405e974f356db74665e2688e9314b661781dbc07
SHA512011136cff0fa18b88c189805b3575adc254cb480ebf8c2c1632787fa9af6f8e4af7bdba52a8e4a33fb2d0159d695038e86eb6649bf03d5f229bb1bab77e4d135
-
Filesize
1.8MB
MD5a835d4b5f9dbb0737eede28dade63297
SHA11cadccca93db5e974ff4b282b05cddeeaaa655a1
SHA2560a082bfab4f11f2e3c7d5487a10fb13d82513f84c7293c244f0d67a93915c9d3
SHA512300685365481ba62e201004c929068289c5c7941ae71c93c53f4d21145642c40124dc1da62745ce7444892fce1affbe5a879e2b2e3aadd939f54fa656d2e2a83