Resubmissions
17-12-2024 09:52
241217-lv78lawpes 1017-12-2024 09:40
241217-lng3tswnay 1017-12-2024 09:34
241217-ljw17axkgp 10Analysis
-
max time kernel
112s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 09:34
Static task
static1
Behavioral task
behavioral1
Sample
a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe
Resource
win7-20241010-en
General
-
Target
a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe
-
Size
2.9MB
-
MD5
ec45b3daf2d1998ec51ac32dd73e4353
-
SHA1
e8f3624436c443853cd19dc4e590104130a59494
-
SHA256
a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3
-
SHA512
8c127c3eeeb3fedbee970453d487e5bc69da5727d8d144a657ed2842718b79c680b4138a0f1c294fce4c12105018f36c86437af67734000f24d12016359388f9
-
SSDEEP
49152:cZ/jf/q95mWke8XmcIUJAkGXP5yJBHlyWhavc:s/q95mWke82hUJAkGXBy7Hhr
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
cryptbot
Signatures
-
Amadey family
-
Cryptbot family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1700 created 3008 1700 a702e50c92.exe 51 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 0e2cfed22e.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0bf8b9b23f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a702e50c92.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0e2cfed22e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f6506efff1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f6506efff1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a702e50c92.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0bf8b9b23f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0bf8b9b23f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0e2cfed22e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a702e50c92.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0e2cfed22e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f6506efff1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 7 IoCs
pid Process 4768 axplong.exe 2524 0bf8b9b23f.exe 1700 a702e50c92.exe 4444 0e2cfed22e.exe 2880 f6506efff1.exe 1600 axplong.exe 1008 axplong.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine f6506efff1.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 0bf8b9b23f.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine a702e50c92.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 0e2cfed22e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0bf8b9b23f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1006974001\\0bf8b9b23f.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 1096 a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe 4768 axplong.exe 2524 0bf8b9b23f.exe 1700 a702e50c92.exe 4444 0e2cfed22e.exe 2880 f6506efff1.exe 1600 axplong.exe 1008 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3636 1700 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a702e50c92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e2cfed22e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6506efff1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0bf8b9b23f.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1096 a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe 1096 a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe 4768 axplong.exe 4768 axplong.exe 2524 0bf8b9b23f.exe 2524 0bf8b9b23f.exe 1700 a702e50c92.exe 1700 a702e50c92.exe 1700 a702e50c92.exe 1700 a702e50c92.exe 1700 a702e50c92.exe 1700 a702e50c92.exe 3364 svchost.exe 3364 svchost.exe 3364 svchost.exe 3364 svchost.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 4444 0e2cfed22e.exe 2880 f6506efff1.exe 2880 f6506efff1.exe 1600 axplong.exe 1600 axplong.exe 1008 axplong.exe 1008 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1096 a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1096 wrote to memory of 4768 1096 a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe 83 PID 1096 wrote to memory of 4768 1096 a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe 83 PID 1096 wrote to memory of 4768 1096 a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe 83 PID 4768 wrote to memory of 2524 4768 axplong.exe 84 PID 4768 wrote to memory of 2524 4768 axplong.exe 84 PID 4768 wrote to memory of 2524 4768 axplong.exe 84 PID 4768 wrote to memory of 1700 4768 axplong.exe 85 PID 4768 wrote to memory of 1700 4768 axplong.exe 85 PID 4768 wrote to memory of 1700 4768 axplong.exe 85 PID 1700 wrote to memory of 3364 1700 a702e50c92.exe 88 PID 1700 wrote to memory of 3364 1700 a702e50c92.exe 88 PID 1700 wrote to memory of 3364 1700 a702e50c92.exe 88 PID 1700 wrote to memory of 3364 1700 a702e50c92.exe 88 PID 1700 wrote to memory of 3364 1700 a702e50c92.exe 88 PID 4768 wrote to memory of 4444 4768 axplong.exe 98 PID 4768 wrote to memory of 4444 4768 axplong.exe 98 PID 4768 wrote to memory of 4444 4768 axplong.exe 98 PID 4768 wrote to memory of 2880 4768 axplong.exe 102 PID 4768 wrote to memory of 2880 4768 axplong.exe 102 PID 4768 wrote to memory of 2880 4768 axplong.exe 102
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3008
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Users\Admin\AppData\Local\Temp\a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe"C:\Users\Admin\AppData\Local\Temp\a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\1006974001\0bf8b9b23f.exe"C:\Users\Admin\AppData\Local\Temp\1006974001\0bf8b9b23f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\1006975001\a702e50c92.exe"C:\Users\Admin\AppData\Local\Temp\1006975001\a702e50c92.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 5364⤵
- Program crash
PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006976001\0e2cfed22e.exe"C:\Users\Admin\AppData\Local\Temp\1006976001\0e2cfed22e.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4444
-
-
C:\Users\Admin\AppData\Local\Temp\1006977001\f6506efff1.exe"C:\Users\Admin\AppData\Local\Temp\1006977001\f6506efff1.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1700 -ip 17001⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5bf86f8d222211b376dd5c074cc460bed
SHA1ad9dbcde657a50e42e6568e4fe8936c7c64e7cd6
SHA25642b46b32f29bec629e50f10ab57342bb3c01e99c263f0760664bd4f9a8d8fb1d
SHA512ad8069050c837bae46e6f6505dd47081643c4caf01d0a6f35193d188e6935b4071cdc28f53213564eca76853fed35163aee3dadf343d1e9f4f05adf055230c8a
-
Filesize
1.9MB
MD598424af4cf040b8ecd7786db97b10926
SHA1938327c7f460914fb7cd12b6a27215d1b7bf8542
SHA25611acb38969b7a96133ffa40b3a2f34cdb0e4cf374a51c2ca1166bb28d44af8e1
SHA512cb508d4b13eb9944d3adafa2df17b4e84bbaa18eeab0119c31a6f6ee4c4765427432c26a638838e665cf6a9f1d1075b567555cc7f7a5169632f9c28552509286
-
Filesize
4.2MB
MD5a3a9797a4b0ce1f732874b14ebe4be70
SHA1e60e69c699bbcafb2da2fee4edc79767c422cbc3
SHA256fed379542f4f9612075be78489e29523ff3c2cff2f218d228578bf05f11a07cb
SHA512540184220d9142bc8878a70d505079f8f341670ead8b5dcad1232a43239b160a5cd499344b2be73fed3173feae7901c016ea89a28cac06776564664526bb3181
-
Filesize
4.2MB
MD577a19a5113dd28b67356026da711a4ea
SHA1f478578d420c0e9e29abb9dbe4e9129acd4e4cae
SHA2560067ff4551c88e3dfd0edb4aa3d4eaea61a93e188d5e5dabd0a76a82eaa0c634
SHA512e58789664e88d81d18c0785c4313d7a2c2c0dbf6d6e9520bd5986dfbb4b4c75503b35cf376aaf0257af309cceb1b753c231828db02b9c3b570663f71d4b4e8ae
-
Filesize
2.9MB
MD5ec45b3daf2d1998ec51ac32dd73e4353
SHA1e8f3624436c443853cd19dc4e590104130a59494
SHA256a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3
SHA5128c127c3eeeb3fedbee970453d487e5bc69da5727d8d144a657ed2842718b79c680b4138a0f1c294fce4c12105018f36c86437af67734000f24d12016359388f9