Analysis
-
max time kernel
112s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe
Resource
win7-20241010-en
General
-
Target
52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe
-
Size
2.9MB
-
MD5
30825fab1d50f101d38373952e92f6e0
-
SHA1
69d1860c308b3fb30519402aa1e08df365dc35e4
-
SHA256
52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21f
-
SHA512
c8f26dccc3fbfdf254a1d322fb2c32a9299be93f826d29339c05035594ee52bfc2ac5ce42baa21b1ae2a9063a0b5731e0c30399b0cb435b6440d27605dbee975
-
SSDEEP
49152:cZ/jf/q95mWke8XmcIUJAkGXP5yJBHlyWhav:s/q95mWke82hUJAkGXBy7Hh
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
cryptbot
Signatures
-
Amadey family
-
Cryptbot family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4528 created 3000 4528 5fe0f93f98.exe 50 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 59f67974a8.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 397d8d4d18.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5fe0f93f98.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 59f67974a8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ db33e9282f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 397d8d4d18.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5fe0f93f98.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion db33e9282f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5fe0f93f98.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 397d8d4d18.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 59f67974a8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion db33e9282f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 59f67974a8.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 7 IoCs
pid Process 3276 axplong.exe 3456 397d8d4d18.exe 4528 5fe0f93f98.exe 636 axplong.exe 756 59f67974a8.exe 2616 db33e9282f.exe 2424 axplong.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 397d8d4d18.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 5fe0f93f98.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 59f67974a8.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine db33e9282f.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\397d8d4d18.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006906001\\397d8d4d18.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 3916 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe 3276 axplong.exe 3456 397d8d4d18.exe 4528 5fe0f93f98.exe 636 axplong.exe 756 59f67974a8.exe 2616 db33e9282f.exe 2424 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 720 4528 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 397d8d4d18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5fe0f93f98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59f67974a8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db33e9282f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3916 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe 3916 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe 3276 axplong.exe 3276 axplong.exe 3456 397d8d4d18.exe 3456 397d8d4d18.exe 4528 5fe0f93f98.exe 4528 5fe0f93f98.exe 4528 5fe0f93f98.exe 4528 5fe0f93f98.exe 636 axplong.exe 636 axplong.exe 4528 5fe0f93f98.exe 4528 5fe0f93f98.exe 4304 svchost.exe 4304 svchost.exe 4304 svchost.exe 4304 svchost.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 756 59f67974a8.exe 2616 db33e9282f.exe 2616 db33e9282f.exe 2424 axplong.exe 2424 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3916 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3916 wrote to memory of 3276 3916 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe 83 PID 3916 wrote to memory of 3276 3916 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe 83 PID 3916 wrote to memory of 3276 3916 52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe 83 PID 3276 wrote to memory of 3456 3276 axplong.exe 84 PID 3276 wrote to memory of 3456 3276 axplong.exe 84 PID 3276 wrote to memory of 3456 3276 axplong.exe 84 PID 3276 wrote to memory of 4528 3276 axplong.exe 85 PID 3276 wrote to memory of 4528 3276 axplong.exe 85 PID 3276 wrote to memory of 4528 3276 axplong.exe 85 PID 4528 wrote to memory of 4304 4528 5fe0f93f98.exe 93 PID 4528 wrote to memory of 4304 4528 5fe0f93f98.exe 93 PID 4528 wrote to memory of 4304 4528 5fe0f93f98.exe 93 PID 4528 wrote to memory of 4304 4528 5fe0f93f98.exe 93 PID 4528 wrote to memory of 4304 4528 5fe0f93f98.exe 93 PID 3276 wrote to memory of 756 3276 axplong.exe 99 PID 3276 wrote to memory of 756 3276 axplong.exe 99 PID 3276 wrote to memory of 756 3276 axplong.exe 99 PID 3276 wrote to memory of 2616 3276 axplong.exe 104 PID 3276 wrote to memory of 2616 3276 axplong.exe 104 PID 3276 wrote to memory of 2616 3276 axplong.exe 104
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3000
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
C:\Users\Admin\AppData\Local\Temp\52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe"C:\Users\Admin\AppData\Local\Temp\52ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21fN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\1006906001\397d8d4d18.exe"C:\Users\Admin\AppData\Local\Temp\1006906001\397d8d4d18.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\1006907001\5fe0f93f98.exe"C:\Users\Admin\AppData\Local\Temp\1006907001\5fe0f93f98.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 5364⤵
- Program crash
PID:720
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006908001\59f67974a8.exe"C:\Users\Admin\AppData\Local\Temp\1006908001\59f67974a8.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\1006909001\db33e9282f.exe"C:\Users\Admin\AppData\Local\Temp\1006909001\db33e9282f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4528 -ip 45281⤵PID:2192
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5f10511fc918f0b1648e448adabadb5ac
SHA1de86f9989345f527964309965735cdaee4935ff9
SHA256b60a85fbc4a8c4db17b7a02e922fa6354ed7bab533fab292fc79b6c73e17e1b4
SHA512414055e0a1f1d3c625de5f36e69530bf8f3e88b77e56ec95dd64761580a0f1ac32cd42b1ad30fb8ad9ae8382d610a4ea7d8c0c368b03a615b046cfeaea22040b
-
Filesize
1.9MB
MD5129e9d731c27f28d25a824fecd066e54
SHA1c42fb09e9dbbb309db3a30deecf9a0edd285e7a1
SHA2560186a9725d8a17443751c82eee6683e68637fe4fd6f041f5d5855e6d8bd5ec47
SHA512a243cc3e7fd661bc37f90165f8494d45edb1a038e2e56513c256d1666d901298992d42390baed8c18f1ea68ac5400a8d2da9c25e49fc89315b6a2ae07e96f6fb
-
Filesize
4.2MB
MD53fcd7adcd85540ce4d7097b400381963
SHA1be68d28acb2c143a5d45bea59b9dfdf7bd4ad617
SHA25608187fe32be97680f07b29be1fb116c2e19e2f380f6e5c2cdb18272bb3f9c2e7
SHA512e8c7e58b9c9bcbe5a20b40207754c5345480a4d905f01be3ff1806f4708fca8263885ababf14b54fa7b38f6c4aaadd4c9284908c4e2bb09fd64933cfdb7fca55
-
Filesize
4.3MB
MD59bd5b9ceba49c19a9c2f80c23279d441
SHA158f855a1fd2fba52a9dab57da4b762e9620e437d
SHA256ede017ad6960a447c0f2337c5bee277d1ce62ee31fb9685e5a2a4628f0e6b31f
SHA5125a643d4afcd9eed9b2423256871c9d2859e14f5e8a36f6c8641efd95dfab5f86b82cbf2c1be32b85a954ce84c970e792759a5d29b7bb5d6bcdaa8a9e30a73f9a
-
Filesize
2.9MB
MD530825fab1d50f101d38373952e92f6e0
SHA169d1860c308b3fb30519402aa1e08df365dc35e4
SHA25652ce481ea201d8a0e9e9f5e89023b883334035e1427b85d2977f9c74e682d21f
SHA512c8f26dccc3fbfdf254a1d322fb2c32a9299be93f826d29339c05035594ee52bfc2ac5ce42baa21b1ae2a9063a0b5731e0c30399b0cb435b6440d27605dbee975