Analysis
-
max time kernel
112s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 22:52
Static task
static1
Behavioral task
behavioral1
Sample
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe
Resource
win7-20241023-en
General
-
Target
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe
-
Size
1.8MB
-
MD5
49ad03360ee372fc2894bbc2cf538260
-
SHA1
a7a87921d3c97da24aae6debcbd88c4b100d0556
-
SHA256
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65
-
SHA512
51c5bd1ff0ee254d696aa19576e19147bedc8eda56245a4c0eb5a7856327e40503cddd827d8361465209f9370460d4984793bee68ddc1cfad83f2d9b644a0bd9
-
SSDEEP
24576:z2rJVpUabo0sgTLGCHHKDsPqtnXFGSzOHnVh5RDKR7rSK1IeOSPdHb18C48IygwU:z0J9bh/L3pyXFkplhheO25bD
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exeaxplong.exefc6914f555.exeaxplong.exe49c81985bb.exeaxplong.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fc6914f555.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 49c81985bb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exefc6914f555.exe49c81985bb.exeaxplong.exe1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exeaxplong.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fc6914f555.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 49c81985bb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 49c81985bb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fc6914f555.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exeaxplong.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
Processes:
axplong.exefc6914f555.exeaxplong.exe49c81985bb.exeaxplong.exepid Process 2660 axplong.exe 3180 fc6914f555.exe 5112 axplong.exe 1864 49c81985bb.exe 948 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplong.exefc6914f555.exeaxplong.exe49c81985bb.exeaxplong.exe1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine fc6914f555.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 49c81985bb.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fc6914f555.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002482001\\fc6914f555.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\49c81985bb.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002483001\\49c81985bb.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exeaxplong.exefc6914f555.exeaxplong.exe49c81985bb.exeaxplong.exepid Process 1028 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe 2660 axplong.exe 3180 fc6914f555.exe 5112 axplong.exe 1864 49c81985bb.exe 948 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exedescription ioc Process File created C:\Windows\Tasks\axplong.job 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exeaxplong.exefc6914f555.exe49c81985bb.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc6914f555.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49c81985bb.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exeaxplong.exefc6914f555.exeaxplong.exe49c81985bb.exeaxplong.exepid Process 1028 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe 1028 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe 2660 axplong.exe 2660 axplong.exe 3180 fc6914f555.exe 3180 fc6914f555.exe 5112 axplong.exe 5112 axplong.exe 1864 49c81985bb.exe 1864 49c81985bb.exe 948 axplong.exe 948 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exepid Process 1028 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exeaxplong.exedescription pid Process procid_target PID 1028 wrote to memory of 2660 1028 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe 85 PID 1028 wrote to memory of 2660 1028 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe 85 PID 1028 wrote to memory of 2660 1028 1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe 85 PID 2660 wrote to memory of 3180 2660 axplong.exe 91 PID 2660 wrote to memory of 3180 2660 axplong.exe 91 PID 2660 wrote to memory of 3180 2660 axplong.exe 91 PID 2660 wrote to memory of 1864 2660 axplong.exe 93 PID 2660 wrote to memory of 1864 2660 axplong.exe 93 PID 2660 wrote to memory of 1864 2660 axplong.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe"C:\Users\Admin\AppData\Local\Temp\1edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\1002482001\fc6914f555.exe"C:\Users\Admin\AppData\Local\Temp\1002482001\fc6914f555.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\1002483001\49c81985bb.exe"C:\Users\Admin\AppData\Local\Temp\1002483001\49c81985bb.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5112
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD508bbad890d82d3f295365c238934956d
SHA1389a4e004e031c69922fda6694ddec3b876dd807
SHA2563bef412b060d27ee81e1c82c5cc1c9c01671ef75a1c105beee35eb898971650d
SHA512e34d33a135d9d02e8f497c97cde5ddb9b58fa19aba5eb0deca8b60460e431e023a486a4eade946e6f78c856a616672f3f5c1f064c5f94c27a3757b728f4efe0d
-
Filesize
3.0MB
MD514effb0b74dc95851c64eb800d6fca3c
SHA198bcad023328571b74e89bbff7d054162aa06198
SHA256e12c6d9d7795c9483ca854364262076fa3565d831c764896004a026629baf17b
SHA5129149cb4131c120bbc5c35fe21c2118da684bcdcb5dcba817684316d093787009bd692e16992e0ec0c6fb91d97ee1ddfcc84903deca00f7fb59c67334b569e678
-
Filesize
1.8MB
MD549ad03360ee372fc2894bbc2cf538260
SHA1a7a87921d3c97da24aae6debcbd88c4b100d0556
SHA2561edc24066bac58ed93b1e6cbfadf36902f06141acc63022ba822c38f1f703a65
SHA51251c5bd1ff0ee254d696aa19576e19147bedc8eda56245a4c0eb5a7856327e40503cddd827d8361465209f9370460d4984793bee68ddc1cfad83f2d9b644a0bd9