Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 18:34
Static task
static1
Behavioral task
behavioral1
Sample
7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe
Resource
win10v2004-20240802-en
General
-
Target
7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe
-
Size
1.8MB
-
MD5
a4c9507df39b435f350c40ac42262bbb
-
SHA1
73234f0d37e2a52f1e64bb49936ff303b032e570
-
SHA256
7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf
-
SHA512
568e4e2d3ba4ac963f69db8a13d7714cd1a8ce82a57f97c556a0e479fd375898473bd6ff78dcdc57b46985391eee11bca1abfad749e27701bd3a77d1638ba076
-
SSDEEP
49152:tVhe0uvoynbUYrd0GF9XI7I+hUiWUvDE/K:HM0mfxrehVFEy
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Executes dropped EXE 2 IoCs
pid Process 2868 axplong.exe 1472 XM.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine axplong.exe -
Loads dropped DLL 2 IoCs
pid Process 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe 2868 axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe 2868 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe 2868 axplong.exe 1472 XM.exe 1472 XM.exe 1472 XM.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1472 XM.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2868 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe 30 PID 2672 wrote to memory of 2868 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe 30 PID 2672 wrote to memory of 2868 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe 30 PID 2672 wrote to memory of 2868 2672 7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe 30 PID 2868 wrote to memory of 1472 2868 axplong.exe 31 PID 2868 wrote to memory of 1472 2868 axplong.exe 31 PID 2868 wrote to memory of 1472 2868 axplong.exe 31 PID 2868 wrote to memory of 1472 2868 axplong.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe"C:\Users\Admin\AppData\Local\Temp\7dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\1000336001\XM.exe"C:\Users\Admin\AppData\Local\Temp\1000336001\XM.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
702KB
MD50940599cefe789664d6a032a27b25b73
SHA1c6ee1fe58fdd7ba3c3f3d0e708228e53050cf4fa
SHA256ed42c5f70c10694c1376f330cfbdcee52b72aed3b7eb25debcc1b2ba613c0922
SHA51247c01da51b42cb086202d05f01613d81b75e37a8b718f13597a18d8693e3a6f8666d28d9c79abcd143d1d3c93d7a4051e551f4354306a7b57507967bc9adf781
-
Filesize
1.8MB
MD5a4c9507df39b435f350c40ac42262bbb
SHA173234f0d37e2a52f1e64bb49936ff303b032e570
SHA2567dad1180ce40e320ce5316b4e0922db61edb63edd51fd6f3d178e111ed4a6dbf
SHA512568e4e2d3ba4ac963f69db8a13d7714cd1a8ce82a57f97c556a0e479fd375898473bd6ff78dcdc57b46985391eee11bca1abfad749e27701bd3a77d1638ba076