Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe
Resource
win7-20240903-en
General
-
Target
7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe
-
Size
2.9MB
-
MD5
c3ee35c8b65f7b15a8941b2dee05835e
-
SHA1
62a6c389a94fff3eb70a308b29aa7ca8444dfcc2
-
SHA256
7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb
-
SHA512
cce2363ac083c3929839a430e0219c28da3b2d805edbb059e5c40a00ed659b9337635dadc9db86acc86993945533c4661fcaf637a22ab349306d69221b0d8789
-
SSDEEP
49152:JtFTAjdF8vSRDsEJ+rjNLYKiBU/RIH5H+Y7eXsZXarBt8Z:BqdVRDIrZY+JIH5hCcZXIS
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3568 created 2896 3568 a74ee40818.exe 50 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 39d799b320.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3675d83a66.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3f754893e9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a74ee40818.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 39d799b320.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3f754893e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 39d799b320.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3675d83a66.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3675d83a66.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a74ee40818.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a74ee40818.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3f754893e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 39d799b320.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 8 IoCs
pid Process 4116 axplong.exe 4520 3675d83a66.exe 3568 a74ee40818.exe 792 3f754893e9.exe 1980 39d799b320.exe 2828 axplong.exe 4784 axplong.exe 1832 axplong.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 3f754893e9.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 39d799b320.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 3675d83a66.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine a74ee40818.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3675d83a66.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007638001\\3675d83a66.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3f754893e9.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007640001\\3f754893e9.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 5008 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe 4116 axplong.exe 4520 3675d83a66.exe 3568 a74ee40818.exe 792 3f754893e9.exe 1980 39d799b320.exe 2828 axplong.exe 4784 axplong.exe 1832 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3116 3568 WerFault.exe 86 3456 792 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3675d83a66.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a74ee40818.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f754893e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39d799b320.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 5008 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe 5008 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe 4116 axplong.exe 4116 axplong.exe 4520 3675d83a66.exe 4520 3675d83a66.exe 3568 a74ee40818.exe 3568 a74ee40818.exe 3568 a74ee40818.exe 3568 a74ee40818.exe 3568 a74ee40818.exe 3568 a74ee40818.exe 4736 svchost.exe 4736 svchost.exe 4736 svchost.exe 4736 svchost.exe 792 3f754893e9.exe 792 3f754893e9.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 1980 39d799b320.exe 2828 axplong.exe 2828 axplong.exe 4784 axplong.exe 4784 axplong.exe 1832 axplong.exe 1832 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5008 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5008 wrote to memory of 4116 5008 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe 84 PID 5008 wrote to memory of 4116 5008 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe 84 PID 5008 wrote to memory of 4116 5008 7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe 84 PID 4116 wrote to memory of 4520 4116 axplong.exe 85 PID 4116 wrote to memory of 4520 4116 axplong.exe 85 PID 4116 wrote to memory of 4520 4116 axplong.exe 85 PID 4116 wrote to memory of 3568 4116 axplong.exe 86 PID 4116 wrote to memory of 3568 4116 axplong.exe 86 PID 4116 wrote to memory of 3568 4116 axplong.exe 86 PID 4116 wrote to memory of 792 4116 axplong.exe 87 PID 4116 wrote to memory of 792 4116 axplong.exe 87 PID 4116 wrote to memory of 792 4116 axplong.exe 87 PID 3568 wrote to memory of 4736 3568 a74ee40818.exe 88 PID 3568 wrote to memory of 4736 3568 a74ee40818.exe 88 PID 3568 wrote to memory of 4736 3568 a74ee40818.exe 88 PID 3568 wrote to memory of 4736 3568 a74ee40818.exe 88 PID 3568 wrote to memory of 4736 3568 a74ee40818.exe 88 PID 4116 wrote to memory of 1980 4116 axplong.exe 92 PID 4116 wrote to memory of 1980 4116 axplong.exe 92 PID 4116 wrote to memory of 1980 4116 axplong.exe 92
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2896
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4736
-
-
C:\Users\Admin\AppData\Local\Temp\7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe"C:\Users\Admin\AppData\Local\Temp\7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\1007638001\3675d83a66.exe"C:\Users\Admin\AppData\Local\Temp\1007638001\3675d83a66.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\1007639001\a74ee40818.exe"C:\Users\Admin\AppData\Local\Temp\1007639001\a74ee40818.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 5404⤵
- Program crash
PID:3116
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007640001\3f754893e9.exe"C:\Users\Admin\AppData\Local\Temp\1007640001\3f754893e9.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 792 -s 6484⤵
- Program crash
PID:3456
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007641001\39d799b320.exe"C:\Users\Admin\AppData\Local\Temp\1007641001\39d799b320.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1980
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3568 -ip 35681⤵PID:1312
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 792 -ip 7921⤵PID:3048
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4784
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
2.8MB
MD5afea54bb6f5e4adb448036812363ca2e
SHA19626b3093dc9c9aa2982462b14258b7ff9f8e256
SHA2569742f2ebcfdac7645f7872e538cfde538ad165eab94e1f934bb8ebd1ab18aed4
SHA51259231960ead5c1001e03164248fe3d771aadba467cfdbcf30138286962ab779961c6319b417bd6a751bcfe432fb56efc5d35a225a9965ee07d60809e60484527
-
Filesize
1.9MB
MD59b43474fd844676d97d016d9d037bbcf
SHA1078b35dc7f41594097c7b44c48355ecc69561705
SHA2560bf7baaeecf805b63fb7c3db3a1e0df9be2d92cedc384108be9cc676bdf8619e
SHA51203c71fa8b1f58ff01e9a73b0788e65ccc2ffb7a56e632ca2c1d316c9114f3c3472a3639553cabc92ba6ac43d98f72cb852055bb46af21c929a5b6842f28c8b51
-
Filesize
1.9MB
MD51f39fac8d8f8c1e3e0697ebf585af36c
SHA1f98243a6bdea8f7de4cfa02d157e94b1cf925f51
SHA256ec2349f4f55242a8328a7f11c5013a7525fa05aa18a680c1d82f2d6d93e6e1ad
SHA512ebf1551cc77e6f815f18ebd38ffc3b581fbc0b07642175db9178652e3cad6be0a38bf978ea09d46815ca64b1482a87261ac5e34303b14420ce89c7c684a7aaed
-
Filesize
4.2MB
MD50e6e12f9a9c017b4be17933aeacd543c
SHA14c8fda6bdcbb813081a6d72bd6ad3ff430e17bee
SHA256738cdc197a8ece363679b55f005dccd3a943e4b333d69e946f80ff6c0445cd87
SHA5124050a406f72c3842fb207b40c77a153f96b863029e191cddae1ab1f59b3ba6a8f49a5de46e0a7159382fc101e1199a5c14d54f8eff29d55a246dfba4a232cf91
-
Filesize
2.9MB
MD5c3ee35c8b65f7b15a8941b2dee05835e
SHA162a6c389a94fff3eb70a308b29aa7ca8444dfcc2
SHA2567799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb
SHA512cce2363ac083c3929839a430e0219c28da3b2d805edbb059e5c40a00ed659b9337635dadc9db86acc86993945533c4661fcaf637a22ab349306d69221b0d8789