Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 07:32
Static task
static1
Behavioral task
behavioral1
Sample
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe
Resource
win10v2004-20250207-en
General
-
Target
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe
-
Size
1.8MB
-
MD5
87e2bacbb2b97bd750d716c18da5b3a0
-
SHA1
7c40fd0b7a3bd6c59a605cb6d9f20e2e19c212af
-
SHA256
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc
-
SHA512
b386fbe63e72977d769382e3ab112bdeda9a1b9e8480cafeb325795bee186af63085e66b059386cbb4f3e1f5f1b06a6806b6b6a8d3312be9d1754faca597794a
-
SSDEEP
49152:BMs7fUicQ3xMVwIpIhUI7Bspj68AQqypRo53y:u6Uir36fpIpgA/y
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c476dce7fc.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 9 4480 axplong.exe 56 3588 Process not Found -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c476dce7fc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c476dce7fc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 4 IoCs
pid Process 4480 axplong.exe 764 axplong.exe 2876 axplong.exe 584 c476dce7fc.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Software\Wine c476dce7fc.exe Key opened \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Software\Wine dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key opened \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c476dce7fc.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1021144001\\c476dce7fc.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3712 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 4480 axplong.exe 764 axplong.exe 2876 axplong.exe 584 c476dce7fc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c476dce7fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4028 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3712 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 3712 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 4480 axplong.exe 4480 axplong.exe 764 axplong.exe 764 axplong.exe 2876 axplong.exe 2876 axplong.exe 584 c476dce7fc.exe 584 c476dce7fc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3712 wrote to memory of 4480 3712 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 90 PID 3712 wrote to memory of 4480 3712 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 90 PID 3712 wrote to memory of 4480 3712 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 90 PID 4480 wrote to memory of 584 4480 axplong.exe 105 PID 4480 wrote to memory of 584 4480 axplong.exe 105 PID 4480 wrote to memory of 584 4480 axplong.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe"C:\Users\Admin\AppData\Local\Temp\dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\1021144001\c476dce7fc.exe"C:\Users\Admin\AppData\Local\Temp\1021144001\c476dce7fc.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:584
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:764
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI5IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mzk1ODg5MjA1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4028
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2876
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
266KB
MD56c11fb107c2b8eb2b8bebe5873598370
SHA1f0ead612d2f56079f8db5c4234262f29df242620
SHA256458f9fe9e57eca5409fb9e7b92e8b84eb737fa26ba21488ad47056e800953272
SHA512057ee5b24acf46f67c35a91876a125759469210feee0920e38fa52a600b129a7f8721a6dbf8d3b3ef0f244fee6d51e2aa0af03bd68e22e0e98d1c6b2a603d9ba
-
Filesize
1.7MB
MD544ff768becec4b5f5b64b123f180294e
SHA1dc18911075f82f6277635762e6236507cecddd0c
SHA256950d79f3a80f4b98510bc8de408d441df98aa05feee197c8e42333e261dc21f1
SHA51236fc08855ae8b352908345a06f17793617e000ce1e6ca7b3884ff8b304c5cd92494fb8eb0a9e952729877831d5c86912fe5b44e2787942a0c20555bbd417f08f
-
Filesize
976KB
MD54499ad33be05e9296d7c166865415ecf
SHA168c05d4781824fffcf20c32d8ea04c937fc790fa
SHA256478bbac46cf75c1137d50b142b6c4f2dba9c6a17a333f1da1dd8f9b19deabed3
SHA512d5337728c922f414f9d398f93db37fe3dc0e91d8f7921fb3806d4b07bcf99e27ce413dd4b5497d358f364c14c68d478a9e5651db35a1e3babb1c03acab872b7b
-
Filesize
1.8MB
MD587e2bacbb2b97bd750d716c18da5b3a0
SHA17c40fd0b7a3bd6c59a605cb6d9f20e2e19c212af
SHA256dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc
SHA512b386fbe63e72977d769382e3ab112bdeda9a1b9e8480cafeb325795bee186af63085e66b059386cbb4f3e1f5f1b06a6806b6b6a8d3312be9d1754faca597794a