Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 02:52
Static task
static1
Behavioral task
behavioral1
Sample
e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe
Resource
win7-20241010-en
General
-
Target
e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe
-
Size
2.8MB
-
MD5
4151edefdf6c76d06b5d81845575876a
-
SHA1
93b891f61000a816830941eed9b7f1e7548e8815
-
SHA256
e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06
-
SHA512
1ce20434ff9ded386dd74d06a938699ef2f1d1c7ff310989893b63d7d64c3f73d21ac65e14408c8c3a84c5df132632f30d6787e65f200e4bf327e3cb0d3479f3
-
SSDEEP
49152:6jHqiQyBFWr7HkXfuMWfxEN2dLJ276vqu14t6:6jKYB4r7EXfuZLdlc6vXI
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
cryptbot
Signatures
-
Amadey family
-
Cryptbot family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4972 created 2652 4972 7400386e26.exe 46 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 8d6604052e.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 822013c652.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cf92048b70.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7400386e26.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8d6604052e.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 822013c652.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cf92048b70.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7400386e26.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8d6604052e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 822013c652.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cf92048b70.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8d6604052e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7400386e26.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 7 IoCs
pid Process 5000 axplong.exe 3328 cf92048b70.exe 4972 7400386e26.exe 4364 8d6604052e.exe 4536 822013c652.exe 3328 axplong.exe 556 axplong.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 822013c652.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine cf92048b70.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 7400386e26.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 8d6604052e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cf92048b70.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006910001\\cf92048b70.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2616 e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe 5000 axplong.exe 3328 cf92048b70.exe 4972 7400386e26.exe 4364 8d6604052e.exe 4536 822013c652.exe 3328 axplong.exe 556 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2976 4972 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7400386e26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d6604052e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 822013c652.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf92048b70.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2616 e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe 2616 e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe 5000 axplong.exe 5000 axplong.exe 3328 cf92048b70.exe 3328 cf92048b70.exe 4972 7400386e26.exe 4972 7400386e26.exe 4972 7400386e26.exe 4972 7400386e26.exe 4972 7400386e26.exe 4972 7400386e26.exe 2396 svchost.exe 2396 svchost.exe 2396 svchost.exe 2396 svchost.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4364 8d6604052e.exe 4536 822013c652.exe 4536 822013c652.exe 3328 axplong.exe 3328 axplong.exe 556 axplong.exe 556 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2616 e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2616 wrote to memory of 5000 2616 e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe 83 PID 2616 wrote to memory of 5000 2616 e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe 83 PID 2616 wrote to memory of 5000 2616 e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe 83 PID 5000 wrote to memory of 3328 5000 axplong.exe 84 PID 5000 wrote to memory of 3328 5000 axplong.exe 84 PID 5000 wrote to memory of 3328 5000 axplong.exe 84 PID 5000 wrote to memory of 4972 5000 axplong.exe 87 PID 5000 wrote to memory of 4972 5000 axplong.exe 87 PID 5000 wrote to memory of 4972 5000 axplong.exe 87 PID 4972 wrote to memory of 2396 4972 7400386e26.exe 91 PID 4972 wrote to memory of 2396 4972 7400386e26.exe 91 PID 4972 wrote to memory of 2396 4972 7400386e26.exe 91 PID 4972 wrote to memory of 2396 4972 7400386e26.exe 91 PID 4972 wrote to memory of 2396 4972 7400386e26.exe 91 PID 5000 wrote to memory of 4364 5000 axplong.exe 98 PID 5000 wrote to memory of 4364 5000 axplong.exe 98 PID 5000 wrote to memory of 4364 5000 axplong.exe 98 PID 5000 wrote to memory of 4536 5000 axplong.exe 103 PID 5000 wrote to memory of 4536 5000 axplong.exe 103 PID 5000 wrote to memory of 4536 5000 axplong.exe 103
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe"C:\Users\Admin\AppData\Local\Temp\e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\1006910001\cf92048b70.exe"C:\Users\Admin\AppData\Local\Temp\1006910001\cf92048b70.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3328
-
-
C:\Users\Admin\AppData\Local\Temp\1006911001\7400386e26.exe"C:\Users\Admin\AppData\Local\Temp\1006911001\7400386e26.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 5364⤵
- Program crash
PID:2976
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006912001\8d6604052e.exe"C:\Users\Admin\AppData\Local\Temp\1006912001\8d6604052e.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\1006913001\822013c652.exe"C:\Users\Admin\AppData\Local\Temp\1006913001\822013c652.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4972 -ip 49721⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3328
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5f10511fc918f0b1648e448adabadb5ac
SHA1de86f9989345f527964309965735cdaee4935ff9
SHA256b60a85fbc4a8c4db17b7a02e922fa6354ed7bab533fab292fc79b6c73e17e1b4
SHA512414055e0a1f1d3c625de5f36e69530bf8f3e88b77e56ec95dd64761580a0f1ac32cd42b1ad30fb8ad9ae8382d610a4ea7d8c0c368b03a615b046cfeaea22040b
-
Filesize
1.9MB
MD57c272ef4aeda81417d8be7ae7fb85e0e
SHA152d4def1193d2bb4ef28a84d467c9e2548b970f3
SHA256da906f4f1534c40d36ea5db722d61509018c41ec2625ebb15cbd2ca0c7a3dbe8
SHA5126c6c4fb2c42dbf0639fc2c70da783eaafedfb0f64c80de18cd9b469f0baca5e37e5331b40f0a0663f63e40f0066b6dba6400f8c3be22c626fd73b1b11b548ac0
-
Filesize
4.2MB
MD53fcd7adcd85540ce4d7097b400381963
SHA1be68d28acb2c143a5d45bea59b9dfdf7bd4ad617
SHA25608187fe32be97680f07b29be1fb116c2e19e2f380f6e5c2cdb18272bb3f9c2e7
SHA512e8c7e58b9c9bcbe5a20b40207754c5345480a4d905f01be3ff1806f4708fca8263885ababf14b54fa7b38f6c4aaadd4c9284908c4e2bb09fd64933cfdb7fca55
-
Filesize
4.3MB
MD59bd5b9ceba49c19a9c2f80c23279d441
SHA158f855a1fd2fba52a9dab57da4b762e9620e437d
SHA256ede017ad6960a447c0f2337c5bee277d1ce62ee31fb9685e5a2a4628f0e6b31f
SHA5125a643d4afcd9eed9b2423256871c9d2859e14f5e8a36f6c8641efd95dfab5f86b82cbf2c1be32b85a954ce84c970e792759a5d29b7bb5d6bcdaa8a9e30a73f9a
-
Filesize
2.8MB
MD54151edefdf6c76d06b5d81845575876a
SHA193b891f61000a816830941eed9b7f1e7548e8815
SHA256e87659b8e46576271815dff623ad329ba00b2701fc42a4b631c4d70f42962a06
SHA5121ce20434ff9ded386dd74d06a938699ef2f1d1c7ff310989893b63d7d64c3f73d21ac65e14408c8c3a84c5df132632f30d6787e65f200e4bf327e3cb0d3479f3