Analysis
-
max time kernel
141s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 05:02
Static task
static1
Behavioral task
behavioral1
Sample
fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe
Resource
win10v2004-20241007-en
General
-
Target
fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe
-
Size
2.9MB
-
MD5
8e7103592157f25fa09a198285451ea6
-
SHA1
1f79ccd5ef49f473cfa6a514e4bca34458757dd8
-
SHA256
fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6
-
SHA512
37b7f7e63d4027903868b8b17d1dc4928ed790fafe02fe20fb0f9fd60e6bc5f079a1219b8f0cdc844539e5ac71fc34627932e15f1418acd65390248b92da6d14
-
SSDEEP
49152:T0vaEOWLtGrw08d1JZfsaR5BP+ODkC/j5h7WVopSu04p/:o9OWLt6w08d1JZfsa/BP+ODJNh7WVopz
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
cryptbot
Signatures
-
Amadey family
-
Cryptbot family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1500 created 1232 1500 57623c05c0.exe 21 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 60d97573cf.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f42c4d5d8a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 57623c05c0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 60d97573cf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 737c69539b.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f42c4d5d8a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f42c4d5d8a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 60d97573cf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 57623c05c0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 60d97573cf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 737c69539b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 737c69539b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 57623c05c0.exe -
Executes dropped EXE 5 IoCs
pid Process 892 axplong.exe 980 f42c4d5d8a.exe 1500 57623c05c0.exe 1224 60d97573cf.exe 2072 737c69539b.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 57623c05c0.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 60d97573cf.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 737c69539b.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine f42c4d5d8a.exe -
Loads dropped DLL 8 IoCs
pid Process 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 892 axplong.exe 892 axplong.exe 892 axplong.exe 892 axplong.exe 892 axplong.exe 892 axplong.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\f42c4d5d8a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006930001\\f42c4d5d8a.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 892 axplong.exe 980 f42c4d5d8a.exe 1500 57623c05c0.exe 1224 60d97573cf.exe 2072 737c69539b.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f42c4d5d8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57623c05c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60d97573cf.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 892 axplong.exe 980 f42c4d5d8a.exe 1500 57623c05c0.exe 1500 57623c05c0.exe 1500 57623c05c0.exe 1500 57623c05c0.exe 1500 57623c05c0.exe 2096 dialer.exe 2096 dialer.exe 2096 dialer.exe 2096 dialer.exe 1224 60d97573cf.exe 1224 60d97573cf.exe 1224 60d97573cf.exe 1224 60d97573cf.exe 1224 60d97573cf.exe 1224 60d97573cf.exe 2072 737c69539b.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2236 wrote to memory of 892 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 30 PID 2236 wrote to memory of 892 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 30 PID 2236 wrote to memory of 892 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 30 PID 2236 wrote to memory of 892 2236 fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe 30 PID 892 wrote to memory of 980 892 axplong.exe 33 PID 892 wrote to memory of 980 892 axplong.exe 33 PID 892 wrote to memory of 980 892 axplong.exe 33 PID 892 wrote to memory of 980 892 axplong.exe 33 PID 892 wrote to memory of 1500 892 axplong.exe 34 PID 892 wrote to memory of 1500 892 axplong.exe 34 PID 892 wrote to memory of 1500 892 axplong.exe 34 PID 892 wrote to memory of 1500 892 axplong.exe 34 PID 1500 wrote to memory of 2096 1500 57623c05c0.exe 35 PID 1500 wrote to memory of 2096 1500 57623c05c0.exe 35 PID 1500 wrote to memory of 2096 1500 57623c05c0.exe 35 PID 1500 wrote to memory of 2096 1500 57623c05c0.exe 35 PID 1500 wrote to memory of 2096 1500 57623c05c0.exe 35 PID 1500 wrote to memory of 2096 1500 57623c05c0.exe 35 PID 892 wrote to memory of 1224 892 axplong.exe 36 PID 892 wrote to memory of 1224 892 axplong.exe 36 PID 892 wrote to memory of 1224 892 axplong.exe 36 PID 892 wrote to memory of 1224 892 axplong.exe 36 PID 892 wrote to memory of 2072 892 axplong.exe 37 PID 892 wrote to memory of 2072 892 axplong.exe 37 PID 892 wrote to memory of 2072 892 axplong.exe 37 PID 892 wrote to memory of 2072 892 axplong.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe"C:\Users\Admin\AppData\Local\Temp\fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\1006930001\f42c4d5d8a.exe"C:\Users\Admin\AppData\Local\Temp\1006930001\f42c4d5d8a.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\1006931001\57623c05c0.exe"C:\Users\Admin\AppData\Local\Temp\1006931001\57623c05c0.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\1006932001\60d97573cf.exe"C:\Users\Admin\AppData\Local\Temp\1006932001\60d97573cf.exe"4⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\1006933001\737c69539b.exe"C:\Users\Admin\AppData\Local\Temp\1006933001\737c69539b.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2072
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5367b6cf5ae840296a2e43e2d58a2f8cc
SHA15d6c9bc82479231d94457e1823ceb000afaeb8a0
SHA256bb58c79e3bff569d2167f5c478e8bfeec422d0bc29fa84732e190472bb25bb77
SHA51280d4378c27c7ccd9e8dbc524255bc8fcfe9c011d893cebc6816c15c6fd997ef856f795773b1eecf1d736853f9a7f840f679654569167b7b2defe00bd9cd11a06
-
Filesize
1.9MB
MD580de7cbed33391b8948c8982fe324dcd
SHA1938489ca153dfdb50c6b2d165f902f7837f9eed7
SHA25676fa8a75333e2dcfe710ecce0eefa56662a1f7b6323d4421b6aa4f1b13312a35
SHA5120d419d9313b0ca8de3deb53a9e720ff39e8af8f2fbe70ebc09e3156260f714480bcb38fad8a5820ed47ef7009127e22b5e85290b33af8e63619383bb788f10a2
-
Filesize
4.2MB
MD5119e98d812d67faad4c9243ece8ffb66
SHA14441daede8ed2d75ec7eb542954d8de9e19e3eaa
SHA2566984c73c46b1321d7959c40296af14493a161fde2173ebb961261a1a6354d68a
SHA512b9d3f56f395a44407b7d58d72df2825cdaa8d0fb26e6ec29ebd0e94e464d0f9d0abecb6774865a348cd513fd2e8a7fc2d7abafec8139626ca371fd396656fccd
-
Filesize
4.2MB
MD5b7059ed787c629bf9628918701d0dd8d
SHA1a440fcad46a8f3bcfd4d05b3e338d69ec1e19880
SHA25600cf370f14f9ed51911659746be9f5598748ad3ef74383eb79be79f57f46dd32
SHA512ac10114afdf8244d39e817e3bf977b44542d75c40a74a969b52b9f751590c563ad9aa40de442bb652559cdcf5f2e63a93102ea2ee5be601d7d89ab0d0edfcc0c
-
Filesize
2.9MB
MD58e7103592157f25fa09a198285451ea6
SHA11f79ccd5ef49f473cfa6a514e4bca34458757dd8
SHA256fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6
SHA51237b7f7e63d4027903868b8b17d1dc4928ed790fafe02fe20fb0f9fd60e6bc5f079a1219b8f0cdc844539e5ac71fc34627932e15f1418acd65390248b92da6d14