Analysis
-
max time kernel
112s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 15:44
Static task
static1
Behavioral task
behavioral1
Sample
5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe
Resource
win7-20240903-en
General
-
Target
5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe
-
Size
1.8MB
-
MD5
7e8bb569cef261538ca8f3758bf41c20
-
SHA1
7271361f7497ffe341e46cc675f5b2baadd3f57b
-
SHA256
5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023f
-
SHA512
d998760a71634cc407c21d46931676729e4dcfd72909f4ba5cede7a14accf665a46d86afb1080b399e9f3e3b438aa0a30e30d914cbcf6064676dfe1bd28e220c
-
SSDEEP
49152:Zqs3Qx2kjDpFbLRO+/bjN4hNiXrRTyFGoVn0dnbj7:Us3S/TO+/bjsiXxlynK
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 74f5604f09.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 74f5604f09.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 74f5604f09.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 4 IoCs
pid Process 4028 axplong.exe 5056 74f5604f09.exe 3332 axplong.exe 1268 axplong.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine 74f5604f09.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\74f5604f09.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001990001\\74f5604f09.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 908 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe 4028 axplong.exe 5056 74f5604f09.exe 3332 axplong.exe 1268 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1108 5056 WerFault.exe 95 4460 5056 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74f5604f09.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 908 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe 908 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe 4028 axplong.exe 4028 axplong.exe 5056 74f5604f09.exe 5056 74f5604f09.exe 3332 axplong.exe 3332 axplong.exe 1268 axplong.exe 1268 axplong.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 908 wrote to memory of 4028 908 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe 87 PID 908 wrote to memory of 4028 908 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe 87 PID 908 wrote to memory of 4028 908 5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe 87 PID 4028 wrote to memory of 5056 4028 axplong.exe 95 PID 4028 wrote to memory of 5056 4028 axplong.exe 95 PID 4028 wrote to memory of 5056 4028 axplong.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe"C:\Users\Admin\AppData\Local\Temp\5174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023fN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\1001990001\74f5604f09.exe"C:\Users\Admin\AppData\Local\Temp\1001990001\74f5604f09.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 15164⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 14964⤵
- Program crash
PID:1108
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5056 -ip 50561⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5056 -ip 50561⤵PID:4148
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3332
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD50d7b1ba6e967a55e6cff34069832498e
SHA1be54bc4033d47cd14bc9648ce964c67b283fb6c6
SHA2566ecb0aee684e895fbaede81d1ecacd3b2379301d7ab37ccd883de5ece7651988
SHA512a4713d6a23b406c2bba2035d34c9e8a7da2b4af1fb27f3a26b9821c45f250766b7d171044b7f8a35bc51a49eae7f6541c483af0bb08f06040b9fc4be567c73e2
-
Filesize
1.8MB
MD57e8bb569cef261538ca8f3758bf41c20
SHA17271361f7497ffe341e46cc675f5b2baadd3f57b
SHA2565174cb538e49b7cf8cdd3bd47945d3bf03da030d84850fa1a4c0971de6d0023f
SHA512d998760a71634cc407c21d46931676729e4dcfd72909f4ba5cede7a14accf665a46d86afb1080b399e9f3e3b438aa0a30e30d914cbcf6064676dfe1bd28e220c