Analysis
-
max time kernel
142s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 14:38
Static task
static1
Behavioral task
behavioral1
Sample
29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe
Resource
win7-20241010-en
General
-
Target
29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe
-
Size
1.8MB
-
MD5
0069273adeb74eca523013708cf7fca4
-
SHA1
daf773d65c5948372c7e41039933186ee30575c6
-
SHA256
29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb
-
SHA512
d73791d2b435bd3e65eb4cad95778c41b70d8bc06e4ff3a23973f084b4c9034009cd2c8d1997bcda72f9512654b2feef28ea889c04986913e7a4fa2df400a7ce
-
SSDEEP
49152:7LJ/pKMxvyF82BgIEeQUNH0fZ5pJnsPdoNYJhCa:7L7K25EQUNH0fZbxyGNshCa
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8e3c117dc4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1b7b43ed55.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8e3c117dc4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1b7b43ed55.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8e3c117dc4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1b7b43ed55.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
pid Process 2560 axplong.exe 5004 8e3c117dc4.exe 4432 1b7b43ed55.exe 844 axplong.exe 3300 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 8e3c117dc4.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 1b7b43ed55.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1b7b43ed55.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002330001\\1b7b43ed55.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8e3c117dc4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002329001\\8e3c117dc4.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 4464 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe 2560 axplong.exe 5004 8e3c117dc4.exe 4432 1b7b43ed55.exe 844 axplong.exe 3300 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b7b43ed55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e3c117dc4.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4464 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe 4464 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe 2560 axplong.exe 2560 axplong.exe 5004 8e3c117dc4.exe 5004 8e3c117dc4.exe 4432 1b7b43ed55.exe 4432 1b7b43ed55.exe 844 axplong.exe 844 axplong.exe 3300 axplong.exe 3300 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4464 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4464 wrote to memory of 2560 4464 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe 86 PID 4464 wrote to memory of 2560 4464 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe 86 PID 4464 wrote to memory of 2560 4464 29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe 86 PID 2560 wrote to memory of 5004 2560 axplong.exe 94 PID 2560 wrote to memory of 5004 2560 axplong.exe 94 PID 2560 wrote to memory of 5004 2560 axplong.exe 94 PID 2560 wrote to memory of 4432 2560 axplong.exe 99 PID 2560 wrote to memory of 4432 2560 axplong.exe 99 PID 2560 wrote to memory of 4432 2560 axplong.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe"C:\Users\Admin\AppData\Local\Temp\29f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\1002329001\8e3c117dc4.exe"C:\Users\Admin\AppData\Local\Temp\1002329001\8e3c117dc4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\1002330001\1b7b43ed55.exe"C:\Users\Admin\AppData\Local\Temp\1002330001\1b7b43ed55.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:844
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD53bbaaf5b9f7ea350480f38f3477b2bdd
SHA1d35c156652c9cc1a42ff38763f591f9e4dad2b37
SHA2569eb63358423639336777b59bfe78f5bf586b73039ed161e9b398f8f29098ba15
SHA51277e60ef6d7042200c0ae1a28b7cb79d9c91324f6e9a783fcd58ad01ea84ab08f17c9651d13bef4a811479ab445ea9731bf7191889c4d02603d4939cd8e960635
-
Filesize
3.1MB
MD57ac86c152bac1fb0212a7ff9087a26e4
SHA197b164dc69af36443b6e49173f2ce406e74d1c00
SHA25615b6ba95ac1a5a5f782d888d427ab68983920cd39196012e148b1d3d75166651
SHA5121f931cc24b29b43a5a73ebaac281d229cdcf1cd21f37c7f7f7e4c094744b98c6c390619bdcf97b7bdfe9508d2906c85a0219c4ee1e0c23d8c392eb6e8e57ef1c
-
Filesize
1.8MB
MD50069273adeb74eca523013708cf7fca4
SHA1daf773d65c5948372c7e41039933186ee30575c6
SHA25629f665593a13dfc4fa89aca3f0521552f8aa50b2c300175e41ec305973d3efeb
SHA512d73791d2b435bd3e65eb4cad95778c41b70d8bc06e4ff3a23973f084b4c9034009cd2c8d1997bcda72f9512654b2feef28ea889c04986913e7a4fa2df400a7ce