Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 21:35
Static task
static1
Behavioral task
behavioral1
Sample
b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe
Resource
win10v2004-20241007-en
General
-
Target
b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe
-
Size
2.9MB
-
MD5
ecc31e1414214a49d2635742dc159e01
-
SHA1
78f904190673245e387da0b2f7a5e8674e430592
-
SHA256
b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319
-
SHA512
cc0f1a850fdaa520aa0145adb3efde042a6a87906d8595f07b31af76fb58179706cd72fdb8a4c870b69b929437954a513ff3b4f95dfd9dcc18767212bbe8c042
-
SSDEEP
49152:waYqCDL2uaN5vljCH5l6yre62IncPJMap3tCqywtMo+mEa4:woC32uaN5djCHT6yre62niap3tDtM9m+
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://shineugler.biz/api
Extracted
lumma
https://shineugler.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe -
Executes dropped EXE 4 IoCs
pid Process 2940 axplong.exe 1968 sintv.exe 2032 Out.exe 2692 Out.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe -
Loads dropped DLL 6 IoCs
pid Process 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 2940 axplong.exe 2940 axplong.exe 2940 axplong.exe 2032 Out.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 2940 axplong.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\chrome.exe sintv.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe sintv.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Out.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Out.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0175F8AD6977746EF2BF2595789342CA1A19F483\Blob = 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 Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0175F8AD6977746EF2BF2595789342CA1A19F483\Blob = 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 Out.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0175F8AD6977746EF2BF2595789342CA1A19F483 Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0175F8AD6977746EF2BF2595789342CA1A19F483\Blob = 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 Out.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 2940 axplong.exe 1968 sintv.exe 2692 Out.exe 2692 Out.exe 2692 Out.exe 2692 Out.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1968 sintv.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2940 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 30 PID 2648 wrote to memory of 2940 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 30 PID 2648 wrote to memory of 2940 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 30 PID 2648 wrote to memory of 2940 2648 b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe 30 PID 2940 wrote to memory of 1968 2940 axplong.exe 32 PID 2940 wrote to memory of 1968 2940 axplong.exe 32 PID 2940 wrote to memory of 1968 2940 axplong.exe 32 PID 2940 wrote to memory of 1968 2940 axplong.exe 32 PID 2940 wrote to memory of 2032 2940 axplong.exe 35 PID 2940 wrote to memory of 2032 2940 axplong.exe 35 PID 2940 wrote to memory of 2032 2940 axplong.exe 35 PID 2940 wrote to memory of 2032 2940 axplong.exe 35 PID 1968 wrote to memory of 2064 1968 sintv.exe 37 PID 1968 wrote to memory of 2064 1968 sintv.exe 37 PID 1968 wrote to memory of 2064 1968 sintv.exe 37 PID 2032 wrote to memory of 2692 2032 Out.exe 39 PID 2032 wrote to memory of 2692 2032 Out.exe 39 PID 2032 wrote to memory of 2692 2032 Out.exe 39 PID 2032 wrote to memory of 2692 2032 Out.exe 39 PID 2032 wrote to memory of 2692 2032 Out.exe 39 PID 2032 wrote to memory of 2692 2032 Out.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe"C:\Users\Admin\AppData\Local\Temp\b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\certutil.exe"C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmpCC85.tmp"4⤵PID:2064
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD538fcaa23700e62fb0b3fc2591f82cc80
SHA1abedd6ec573a6fede05d15920f3ac3763062c75c
SHA256fb829a6a8535a443932cd167e8301b5e74c60702b5f7fade7e9f13a736ce72b0
SHA5125da88a61c716a9891cb225f36f275040d69915c4c731c2a5c042d5c997ca39241a3e9d6646569468d477f47db42462c21b58f2de7f56a84cb145e6cee478eeef
-
Filesize
2.5MB
MD57ff947867bc70055adffa2164a741b01
SHA1cff424168c2f6bcef107ebc9bd65590f3ead76ae
SHA256b6d6628d2dc7dea808eef05180c27abe10a1af245d624aacdacccc52a1eb7b40
SHA512da507d1847056d0dc2c122c45ecbea4901a81c06890bcdbffc2f18ad4b96f0ac2c2fa9ebde1a315828c74a97af653062a8c50ce70c9b6d6966c48871150747ee
-
Filesize
2.9MB
MD5ecc31e1414214a49d2635742dc159e01
SHA178f904190673245e387da0b2f7a5e8674e430592
SHA256b73ed2ed32ab497bf28f079a3c0148377fe2460b0177622d9cfced95bf027319
SHA512cc0f1a850fdaa520aa0145adb3efde042a6a87906d8595f07b31af76fb58179706cd72fdb8a4c870b69b929437954a513ff3b4f95dfd9dcc18767212bbe8c042
-
Filesize
2KB
MD50552854927e5ee1c5412a1ccae66a8b6
SHA1e61e3447ddd75383c4e76bae1d12cf8a6f5821f3
SHA256f632eec57336b88ab4a0cffef487216cbe69b011af2ddf77e7b165b5f5c2fbe2
SHA512801b619796e5ea84cac31cb3c3df57a71896d66b297fe40c5fde5fdd5a69f43cf38ba009303a49b90d07024f2b0f4ae057f94b3ef8fe0354a743e2d094454919
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\0175F8AD6977746EF2BF2595789342CA1A19F483
Filesize1KB
MD5681025c75cd6d41314ce42581a620043
SHA10e51ac5fb6c3a66352674b7296ca7eeffbff5bf3
SHA256333673fdd3c503b40e7c7a01e71c55d5d33e05ecefbff87045106d862adaeff6
SHA512fdb1e66a0b15523772041210bc9d3ba51741305e6685faef076159ba32de2382a565904f87e6dbc9b457630691fb623163c76eb4f11d0df1fb6d4d8ef0387168