Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe
Resource
win10v2004-20241007-en
General
-
Target
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe
-
Size
2.9MB
-
MD5
34ad56a02ba60cca8fec73d153b578d0
-
SHA1
409465ca80c9abd1bbdfeb03d307280388ee3be5
-
SHA256
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2
-
SHA512
102e39dde4db03ca94ce68f1f022172b5f34c85ebeb13e06c4b5f11384ab535a39802a9f26441b08121e07e98864dd4be9a51ab2859c4bb695bc8a453f7a9364
-
SSDEEP
49152:IJ01Z+B4sOfKbmJfnwNxjbZugO+Vyk7b2eRMHhg3ps:IJ0zQ4sKKbinwNLugO+VyouSZs
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://shineugler.biz/api
Extracted
lumma
https://shineugler.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 4 IoCs
pid Process 2660 axplong.exe 2740 sintv.exe 748 Out.exe 960 Out.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine axplong.exe -
Loads dropped DLL 6 IoCs
pid Process 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 2660 axplong.exe 2660 axplong.exe 2660 axplong.exe 748 Out.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 2660 axplong.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\chrome.exe sintv.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe sintv.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Out.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Out.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\SystemCertificates\Root\Certificates\C0521A7818941437BF6EF686AE5D39332672FAEB Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\SystemCertificates\Root\Certificates\C0521A7818941437BF6EF686AE5D39332672FAEB\Blob = 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 Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\SystemCertificates\Root\Certificates\C0521A7818941437BF6EF686AE5D39332672FAEB\Blob = 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 Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\SystemCertificates\Root\Certificates\C0521A7818941437BF6EF686AE5D39332672FAEB\Blob = 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 Out.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 2660 axplong.exe 2740 sintv.exe 960 Out.exe 960 Out.exe 960 Out.exe 960 Out.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 sintv.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2660 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 31 PID 3012 wrote to memory of 2660 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 31 PID 3012 wrote to memory of 2660 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 31 PID 3012 wrote to memory of 2660 3012 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 31 PID 2660 wrote to memory of 2740 2660 axplong.exe 33 PID 2660 wrote to memory of 2740 2660 axplong.exe 33 PID 2660 wrote to memory of 2740 2660 axplong.exe 33 PID 2660 wrote to memory of 2740 2660 axplong.exe 33 PID 2740 wrote to memory of 2152 2740 sintv.exe 36 PID 2740 wrote to memory of 2152 2740 sintv.exe 36 PID 2740 wrote to memory of 2152 2740 sintv.exe 36 PID 2660 wrote to memory of 748 2660 axplong.exe 38 PID 2660 wrote to memory of 748 2660 axplong.exe 38 PID 2660 wrote to memory of 748 2660 axplong.exe 38 PID 2660 wrote to memory of 748 2660 axplong.exe 38 PID 748 wrote to memory of 960 748 Out.exe 40 PID 748 wrote to memory of 960 748 Out.exe 40 PID 748 wrote to memory of 960 748 Out.exe 40 PID 748 wrote to memory of 960 748 Out.exe 40 PID 748 wrote to memory of 960 748 Out.exe 40 PID 748 wrote to memory of 960 748 Out.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe"C:\Users\Admin\AppData\Local\Temp\a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\certutil.exe"C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmp1373.tmp"4⤵PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD538fcaa23700e62fb0b3fc2591f82cc80
SHA1abedd6ec573a6fede05d15920f3ac3763062c75c
SHA256fb829a6a8535a443932cd167e8301b5e74c60702b5f7fade7e9f13a736ce72b0
SHA5125da88a61c716a9891cb225f36f275040d69915c4c731c2a5c042d5c997ca39241a3e9d6646569468d477f47db42462c21b58f2de7f56a84cb145e6cee478eeef
-
Filesize
2.5MB
MD57ff947867bc70055adffa2164a741b01
SHA1cff424168c2f6bcef107ebc9bd65590f3ead76ae
SHA256b6d6628d2dc7dea808eef05180c27abe10a1af245d624aacdacccc52a1eb7b40
SHA512da507d1847056d0dc2c122c45ecbea4901a81c06890bcdbffc2f18ad4b96f0ac2c2fa9ebde1a315828c74a97af653062a8c50ce70c9b6d6966c48871150747ee
-
Filesize
2KB
MD516ec213ba439f96abc11ac620e81a1b0
SHA16bf5ccd58fbd6a080e36a79e6725d6ecf0cf8cf2
SHA256287ffb699da84650b9ea9cf4509e5ced15ca40e6dc7efe0f48b36126ba4ee7b6
SHA512fcf2d7483d4685c783849039522e6607f86feca84943e85dc956e874908e5e54a81ba88fe6f3b06fa8249d69eff9010f368fdffbef10a1b28f147be88e4e3d8c
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\C0521A7818941437BF6EF686AE5D39332672FAEB
Filesize1KB
MD5609aeb100b6e3f6b1c5708aed05b8dae
SHA1c9a68c801f3f7d5ed5b2d15685efdd0b8d162e1c
SHA256870bf682fb6f0a8c417d4e984b0805e27e0e72ea243bf2bef7d869aaa6230cec
SHA512d009c07ab530b118726f34b3a438d8d3e7235f8410bd25535c181b8e069444f66402149ff57ab167e6469897e81b624654a04c6aa6b7c436e4dd90a462ffb0f3
-
Filesize
2.9MB
MD534ad56a02ba60cca8fec73d153b578d0
SHA1409465ca80c9abd1bbdfeb03d307280388ee3be5
SHA256a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2
SHA512102e39dde4db03ca94ce68f1f022172b5f34c85ebeb13e06c4b5f11384ab535a39802a9f26441b08121e07e98864dd4be9a51ab2859c4bb695bc8a453f7a9364