Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe
Resource
win7-20240729-en
General
-
Target
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe
-
Size
1.8MB
-
MD5
0d8215079b1f4b7c08f6a6b5acdaa2dc
-
SHA1
50561d1f4d3e9fb29768354052eb18a1620cca9b
-
SHA256
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518
-
SHA512
ed617dcc63126b5725c02dbd0eacac085c49f730bfa6c5a692a431b237df33f803ceed6798f163fbec2102c8f5263b7fe3a7e22b7b46cfeccff7aaf967653d85
-
SSDEEP
49152:YTdvdrLAFFn5sMLymql2oJ58B66c0zv5fh4qiW7UQ:AVr8FFn5s/mql2oJu6w53UQ
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exe186af19769.exe99d2e44d90.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 186af19769.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 99d2e44d90.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
186af19769.exe99d2e44d90.exe174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 186af19769.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 186af19769.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 99d2e44d90.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 99d2e44d90.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Executes dropped EXE 3 IoCs
Processes:
axplong.exe186af19769.exe99d2e44d90.exepid Process 2744 axplong.exe 2248 186af19769.exe 2936 99d2e44d90.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exe186af19769.exe99d2e44d90.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 186af19769.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 99d2e44d90.exe -
Loads dropped DLL 6 IoCs
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exepid Process 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 2744 axplong.exe 2744 axplong.exe 2744 axplong.exe 2744 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\186af19769.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002617001\\186af19769.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\99d2e44d90.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002618001\\99d2e44d90.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exe186af19769.exe99d2e44d90.exepid Process 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 2744 axplong.exe 2248 186af19769.exe 2936 99d2e44d90.exe -
Drops file in Windows directory 1 IoCs
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exedescription ioc Process File created C:\Windows\Tasks\axplong.job 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exe186af19769.exe99d2e44d90.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 186af19769.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99d2e44d90.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exe186af19769.exe99d2e44d90.exepid Process 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 2744 axplong.exe 2248 186af19769.exe 2936 99d2e44d90.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exepid Process 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exeaxplong.exedescription pid Process procid_target PID 1936 wrote to memory of 2744 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 29 PID 1936 wrote to memory of 2744 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 29 PID 1936 wrote to memory of 2744 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 29 PID 1936 wrote to memory of 2744 1936 174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe 29 PID 2744 wrote to memory of 2248 2744 axplong.exe 30 PID 2744 wrote to memory of 2248 2744 axplong.exe 30 PID 2744 wrote to memory of 2248 2744 axplong.exe 30 PID 2744 wrote to memory of 2248 2744 axplong.exe 30 PID 2744 wrote to memory of 2936 2744 axplong.exe 32 PID 2744 wrote to memory of 2936 2744 axplong.exe 32 PID 2744 wrote to memory of 2936 2744 axplong.exe 32 PID 2744 wrote to memory of 2936 2744 axplong.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe"C:\Users\Admin\AppData\Local\Temp\174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\1002617001\186af19769.exe"C:\Users\Admin\AppData\Local\Temp\1002617001\186af19769.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\1002618001\99d2e44d90.exe"C:\Users\Admin\AppData\Local\Temp\1002618001\99d2e44d90.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD559328e9917f1459c4d90ecf841ec1525
SHA10b95d543756d47bbf4cd688e0b0b7cd97e058261
SHA256a2da48843061ab7aa3a6b30598184f5dc2246f84627385ead6780d75f19fcb2b
SHA5123c49829464b2751a72326a08deee4b2bf386cfac3c2b52f80868403b9833b9b980de1bf7e343120aec8a404885196da09e6b461ab59dcdc78a9bf230e1f32231
-
Filesize
3.2MB
MD50bab125045dae464c99cc5f6f1e7043c
SHA1c976c3a92738e094aab5cad80ed01b70a8eabc89
SHA25623b7371053b733774f77dac06256f6b2c33098a00accceeae845d6979017360a
SHA5129a1a1f46b46060a75f4f6a9487c441366a3db583d5b8c5d7000762f769c99f3801e9756fd940b32ced87a83c21f13ab85e95f3d6892fc6efc0b08d793b868171
-
Filesize
1.8MB
MD50d8215079b1f4b7c08f6a6b5acdaa2dc
SHA150561d1f4d3e9fb29768354052eb18a1620cca9b
SHA256174595892c7337fea83a7dd094ec5742ada5ad23d88c6b215ee1622794ebd518
SHA512ed617dcc63126b5725c02dbd0eacac085c49f730bfa6c5a692a431b237df33f803ceed6798f163fbec2102c8f5263b7fe3a7e22b7b46cfeccff7aaf967653d85
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b