Analysis
-
max time kernel
111s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-02-2025 10:19
Static task
static1
Behavioral task
behavioral1
Sample
e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe
Resource
win10v2004-20250207-en
General
-
Target
e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe
-
Size
1.9MB
-
MD5
d1c4ee6a5e25dfdc0d2d2c9299af123e
-
SHA1
1415ecd3d0190709a53b76428b72e195e1633bd3
-
SHA256
e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211
-
SHA512
ea0b9f5a9275f15e68a6f5f92fd92b1939f948b486da00d41f391937319d622f423053591f311ff4145da9d26cfef3eaaf790e82b3f2b46b7004853bfa8be24a
-
SSDEEP
24576:J7PYlhBjkG7uzwoZ5+J1R7+u0gBdHT3LHulBbZi37tqHrqDz/poNgNeggahXGG1N:UoARq+BRurcRqLqfhAgNegg8+zDxZCh
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e759d0d33b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 3 2680 axplong.exe 8 2680 axplong.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e759d0d33b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e759d0d33b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe -
Executes dropped EXE 2 IoCs
pid Process 2680 axplong.exe 2036 e759d0d33b.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine e759d0d33b.exe -
Loads dropped DLL 4 IoCs
pid Process 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 2680 axplong.exe 2680 axplong.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\e759d0d33b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1020044001\\e759d0d33b.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 2680 axplong.exe 2036 e759d0d33b.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e759d0d33b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 2680 axplong.exe 2036 e759d0d33b.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2840 wrote to memory of 2680 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 28 PID 2840 wrote to memory of 2680 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 28 PID 2840 wrote to memory of 2680 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 28 PID 2840 wrote to memory of 2680 2840 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 28 PID 2680 wrote to memory of 2036 2680 axplong.exe 32 PID 2680 wrote to memory of 2036 2680 axplong.exe 32 PID 2680 wrote to memory of 2036 2680 axplong.exe 32 PID 2680 wrote to memory of 2036 2680 axplong.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe"C:\Users\Admin\AppData\Local\Temp\e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\1020044001\e759d0d33b.exe"C:\Users\Admin\AppData\Local\Temp\1020044001\e759d0d33b.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD538327ebdd998d57c90036b85c94ea6ed
SHA17d738868b6dd3f221c422bc1bdef62c81af799f9
SHA256ef90c3ca51a3870aa4d75b30b20149e8a532896b54698ae46e587fbc96c437a3
SHA512a0a2791dc9a8041ded8e0f9c25f2d642b404aa4d21656fdca3aa33199d8653d5478d25c0298624b604f50b8c4e5091cef36cc0b03ccb1b43bd5a1b53a68d2b85
-
Filesize
176KB
MD5160ffb7082d2063602c50d5dc71d1f93
SHA19ea2d2b662057ead6d6205d7c01881bcf866b148
SHA256642092de6f23f4cef287ec3f859a86ca2e0525b011c3004d00f364714f5a06e8
SHA512b57533e608a3a61405d211d245f87b48d8c1d094c7da45be21816db039b77ebe3ff4c356c2729998b692dc6a86606e4779db7fa86e192ffdbac8a975429ea27a
-
Filesize
1.9MB
MD5d1c4ee6a5e25dfdc0d2d2c9299af123e
SHA11415ecd3d0190709a53b76428b72e195e1633bd3
SHA256e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211
SHA512ea0b9f5a9275f15e68a6f5f92fd92b1939f948b486da00d41f391937319d622f423053591f311ff4145da9d26cfef3eaaf790e82b3f2b46b7004853bfa8be24a