Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 15:54
Static task
static1
Behavioral task
behavioral1
Sample
d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe
Resource
win7-20241010-en
General
-
Target
d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe
-
Size
1.8MB
-
MD5
f25a2b3b1c50f23138e9faecff6c790b
-
SHA1
10dd87c74f2cff08069ad846af17c1f3e349dbbe
-
SHA256
d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4
-
SHA512
69fdbe84ff445cccc41677aea04443d130f7984d934d1c6c9fa8fe92b3f18e3ef9a616550c85af31e31c21269b2319d216e0b9fb292e73130c4c088a463291b5
-
SSDEEP
49152:w4ZaiIbDrirAQgutB0HRoK7qCe4s/+Tyq:wmTIfrAVgWKHqK77q+2
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
https://atten-supporse.biz/api
Extracted
lumma
https://atten-supporse.biz/api
https://se-blurry.biz/api
https://zinc-sneark.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 767e0d585b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4286f2e21a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 767e0d585b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4286f2e21a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4286f2e21a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 767e0d585b.exe -
Executes dropped EXE 5 IoCs
pid Process 3040 axplong.exe 2912 client.exe 1232 client.exe 2216 767e0d585b.exe 1096 4286f2e21a.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 767e0d585b.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 4286f2e21a.exe -
Loads dropped DLL 8 IoCs
pid Process 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 3040 axplong.exe 2912 client.exe 1232 client.exe 3040 axplong.exe 3040 axplong.exe 3040 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\767e0d585b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1005867001\\767e0d585b.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\4286f2e21a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1005868001\\4286f2e21a.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 3040 axplong.exe 2216 767e0d585b.exe 1096 4286f2e21a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 767e0d585b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4286f2e21a.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 3040 axplong.exe 2216 767e0d585b.exe 1096 4286f2e21a.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1996 wrote to memory of 3040 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 30 PID 1996 wrote to memory of 3040 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 30 PID 1996 wrote to memory of 3040 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 30 PID 1996 wrote to memory of 3040 1996 d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe 30 PID 3040 wrote to memory of 2912 3040 axplong.exe 33 PID 3040 wrote to memory of 2912 3040 axplong.exe 33 PID 3040 wrote to memory of 2912 3040 axplong.exe 33 PID 3040 wrote to memory of 2912 3040 axplong.exe 33 PID 2912 wrote to memory of 1232 2912 client.exe 35 PID 2912 wrote to memory of 1232 2912 client.exe 35 PID 2912 wrote to memory of 1232 2912 client.exe 35 PID 3040 wrote to memory of 2216 3040 axplong.exe 36 PID 3040 wrote to memory of 2216 3040 axplong.exe 36 PID 3040 wrote to memory of 2216 3040 axplong.exe 36 PID 3040 wrote to memory of 2216 3040 axplong.exe 36 PID 3040 wrote to memory of 1096 3040 axplong.exe 37 PID 3040 wrote to memory of 1096 3040 axplong.exe 37 PID 3040 wrote to memory of 1096 3040 axplong.exe 37 PID 3040 wrote to memory of 1096 3040 axplong.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe"C:\Users\Admin\AppData\Local\Temp\d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\1005690001\client.exe"C:\Users\Admin\AppData\Local\Temp\1005690001\client.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\onefile_2912_133782332980398000\client.exeC:\Users\Admin\AppData\Local\Temp\1005690001\client.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1232
-
-
-
C:\Users\Admin\AppData\Local\Temp\1005867001\767e0d585b.exe"C:\Users\Admin\AppData\Local\Temp\1005867001\767e0d585b.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\1005868001\4286f2e21a.exe"C:\Users\Admin\AppData\Local\Temp\1005868001\4286f2e21a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1096
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.1MB
MD50367368930008d4a8a1e61dd36397276
SHA1eb322ba080daefc2c584fe0a5a313b09b0f410dd
SHA256510907f8ba688b4b58895856b9d3e920d671c4d9713188ab098cae2397ea5929
SHA5128a8c26f43afe8d89cbf0d2cd272c762cc10b4cdfeb34aaf3ccaf41eeb4e658e00b336adaaf4c7a2ba2a72708e510e9b6d52068ce6382e1ed54ef2d4661d9c9ce
-
Filesize
1.7MB
MD5be752df2a3bae5d9fbd14d433b351967
SHA164355c823c38b257e469ff717c5ba8a9e0b0bbf2
SHA25608570ded4cf2c4a1d44b1837436d241c0392f3c9f35ff96da78ffc80dcdcf0fc
SHA512600cb7a8e7832f70909f53ea387c850d8a8b7e255d80f7049ff4833b198ae18cb817460e2343ff92021935c17d4845caa88ecf4ecbad8b832083d6f0fd83b151
-
Filesize
1.8MB
MD5fc730cc04cea274ba94c95faad570950
SHA19959c1e33b3fe4f3e4da5e033f97a39004518b7d
SHA256478b4646887cf4961943568f8aef881f2991e0fffaf5d2592939724c6a8c2d78
SHA5125eb3af384e548e3ae02a1a0b972394b6a4b40798df44e379d50dd251c1f61eccc0d90460f966de2c3868ed9b521daae7e59c1eef449b02e884ffb96b408a7281
-
Filesize
6.6MB
MD5166cc2f997cba5fc011820e6b46e8ea7
SHA1d6179213afea084f02566ea190202c752286ca1f
SHA256c045b57348c21f5f810bae60654ae39490846b487378e917595f1f95438f9546
SHA51249d9d4df3d7ef5737e947a56e48505a2212e05fdbcd7b83d689639728639b7fd3be39506d7cfcb7563576ebee879fd305370fdb203909ed9b522b894dd87aacb
-
Filesize
1.8MB
MD5f25a2b3b1c50f23138e9faecff6c790b
SHA110dd87c74f2cff08069ad846af17c1f3e349dbbe
SHA256d32c61a8461ddd82495579d358b34fd5c38e31c9967665aeea5b228ecef7d0c4
SHA51269fdbe84ff445cccc41677aea04443d130f7984d934d1c6c9fa8fe92b3f18e3ef9a616550c85af31e31c21269b2319d216e0b9fb292e73130c4c088a463291b5
-
Filesize
17.0MB
MD5b5712cb60c06909b9b4479aadd03ff9e
SHA14731d7891f8a1a272baa619c82f3d6acb3c97c0a
SHA256029e82658b74cbc207a33f816770a3f21563de5a318fb27b25b150191ffc710d
SHA512141e3bda5e8592163d1492122aa1177d3889d18e4fbb8241892d45485c4eeb1578ba8b899c680d67d5ff6de387f2ab2168485c6c7b23e382b16c79214a0663bc