Analysis
-
max time kernel
113s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 19:37
Static task
static1
Behavioral task
behavioral1
Sample
fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe
Resource
win7-20240903-en
General
-
Target
fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe
-
Size
1.8MB
-
MD5
b4c91d3735c11a3932389cdde5058260
-
SHA1
2450673980800da6c9ca01682342aebab53481c0
-
SHA256
fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081
-
SHA512
d17fb2461d3b04ab7152dd26f31e012d50de6ec08a7fc47e1a6c56186839ae70fa87a7a5fbc8eed6dbdf5383b0a79992f39bd97234e64e7aa3dda2db9e65f140
-
SSDEEP
24576:op4oVLircQ3wpYTLedNutXvahrg+t+DxPdger94k3P6NhHSKl4gMRBfprvCNEMwJ:oTVivwa/u2ckg4g2h6Co4gMHpMwyJ
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 44fabf0604.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f111e7f7bf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 44fabf0604.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f111e7f7bf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f111e7f7bf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 44fabf0604.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
pid Process 4428 axplong.exe 4948 44fabf0604.exe 3288 f111e7f7bf.exe 3872 axplong.exe 4820 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 44fabf0604.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine f111e7f7bf.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\44fabf0604.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002353001\\44fabf0604.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f111e7f7bf.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002354001\\f111e7f7bf.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1624 fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe 4428 axplong.exe 4948 44fabf0604.exe 3288 f111e7f7bf.exe 3872 axplong.exe 4820 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 44fabf0604.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f111e7f7bf.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1624 fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe 1624 fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe 4428 axplong.exe 4428 axplong.exe 4948 44fabf0604.exe 4948 44fabf0604.exe 3288 f111e7f7bf.exe 3288 f111e7f7bf.exe 3872 axplong.exe 3872 axplong.exe 4820 axplong.exe 4820 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1624 fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1624 wrote to memory of 4428 1624 fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe 86 PID 1624 wrote to memory of 4428 1624 fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe 86 PID 1624 wrote to memory of 4428 1624 fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe 86 PID 4428 wrote to memory of 4948 4428 axplong.exe 89 PID 4428 wrote to memory of 4948 4428 axplong.exe 89 PID 4428 wrote to memory of 4948 4428 axplong.exe 89 PID 4428 wrote to memory of 3288 4428 axplong.exe 93 PID 4428 wrote to memory of 3288 4428 axplong.exe 93 PID 4428 wrote to memory of 3288 4428 axplong.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe"C:\Users\Admin\AppData\Local\Temp\fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\1002353001\44fabf0604.exe"C:\Users\Admin\AppData\Local\Temp\1002353001\44fabf0604.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4948
-
-
C:\Users\Admin\AppData\Local\Temp\1002354001\f111e7f7bf.exe"C:\Users\Admin\AppData\Local\Temp\1002354001\f111e7f7bf.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3288
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3872
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD57b48de772acb4f632429a89bcf8cb58b
SHA1739be1230fe5ce22ae867e7a4b74de7a4c9af487
SHA2568efd270db517e7b0680011cf1ac803a2675507d8701ed1b86c8ddab7b2823a6f
SHA5121cd425cd9492bf74eeec7ee1b9a58a48f626cb91048c603595083b9e4597ea72b69ad57e829c3930488535d162a08c8c68f845248dcc6ca2f4f4554c0cbe2e0d
-
Filesize
3.1MB
MD5e18509f0de1d1dc4967c8d1d1dc222e9
SHA1d1e6dc39810c0175df24f7f705e4ad08abb2c759
SHA256e9c233117d458a436205943fb762c416cc868827fe9f37988cdd0760f2821daf
SHA5122506dcaee5e815421d6334b691ec8f7a895780e11ccc3105b355ee47084c2af0d2c9615c5719f096aa04b74ee3f610c4427a150e363bbf37fdda3eb81c4e831d
-
Filesize
1.8MB
MD5b4c91d3735c11a3932389cdde5058260
SHA12450673980800da6c9ca01682342aebab53481c0
SHA256fa9ace1399679c06348f90db37646c738fc709406ede9367e02c18067c2c6081
SHA512d17fb2461d3b04ab7152dd26f31e012d50de6ec08a7fc47e1a6c56186839ae70fa87a7a5fbc8eed6dbdf5383b0a79992f39bd97234e64e7aa3dda2db9e65f140