Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
542a3f9fafad90ab42a2ff42268c72e4
-
SHA1
b2e59d80d83a2f230c4e9d246a649200dbf953c0
-
SHA256
a32db65f898af65bee774d19c326c7e7b8ffc1c9e8726fdf310920e2114d1d6b
-
SHA512
a059d864f08c4e44578ee229a227179b6d400fbcb7ddd27f3be3e09fa4584f0a04ebff4e69d0e5fbf2c49ee7bcb7b004e5d31f46e5fd44663c112233b91789be
-
SSDEEP
49152:gc74vs/ZNV1djphaG5AiY+HEej4wwi8t4TcsMF7/mRWU86yk:gcbZNV79haaAiYPej4wwi8uTcsMF7uM+
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
axplong.exeaxplong.exefile.exeaxplong.exed000ec9613.exe1dcbbb80b5.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d000ec9613.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1dcbbb80b5.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
d000ec9613.exe1dcbbb80b5.exeaxplong.exefile.exeaxplong.exeaxplong.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d000ec9613.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1dcbbb80b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d000ec9613.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1dcbbb80b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
file.exeaxplong.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
Processes:
axplong.exed000ec9613.exe1dcbbb80b5.exeaxplong.exeaxplong.exepid process 348 axplong.exe 1000 d000ec9613.exe 744 1dcbbb80b5.exe 1644 axplong.exe 3688 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplong.exefile.exeaxplong.exed000ec9613.exe1dcbbb80b5.exeaxplong.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine d000ec9613.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 1dcbbb80b5.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d000ec9613.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002625001\\d000ec9613.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1dcbbb80b5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002626001\\1dcbbb80b5.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
file.exeaxplong.exed000ec9613.exe1dcbbb80b5.exeaxplong.exeaxplong.exepid process 2612 file.exe 348 axplong.exe 1000 d000ec9613.exe 744 1dcbbb80b5.exe 1644 axplong.exe 3688 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc process File created C:\Windows\Tasks\axplong.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
file.exeaxplong.exed000ec9613.exe1dcbbb80b5.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d000ec9613.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1dcbbb80b5.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
file.exeaxplong.exed000ec9613.exe1dcbbb80b5.exeaxplong.exeaxplong.exepid process 2612 file.exe 2612 file.exe 348 axplong.exe 348 axplong.exe 1000 d000ec9613.exe 1000 d000ec9613.exe 744 1dcbbb80b5.exe 744 1dcbbb80b5.exe 1644 axplong.exe 1644 axplong.exe 3688 axplong.exe 3688 axplong.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
file.exeaxplong.exedescription pid process target process PID 2612 wrote to memory of 348 2612 file.exe axplong.exe PID 2612 wrote to memory of 348 2612 file.exe axplong.exe PID 2612 wrote to memory of 348 2612 file.exe axplong.exe PID 348 wrote to memory of 1000 348 axplong.exe d000ec9613.exe PID 348 wrote to memory of 1000 348 axplong.exe d000ec9613.exe PID 348 wrote to memory of 1000 348 axplong.exe d000ec9613.exe PID 348 wrote to memory of 744 348 axplong.exe 1dcbbb80b5.exe PID 348 wrote to memory of 744 348 axplong.exe 1dcbbb80b5.exe PID 348 wrote to memory of 744 348 axplong.exe 1dcbbb80b5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Users\Admin\AppData\Local\Temp\1002625001\d000ec9613.exe"C:\Users\Admin\AppData\Local\Temp\1002625001\d000ec9613.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\1002626001\1dcbbb80b5.exe"C:\Users\Admin\AppData\Local\Temp\1002626001\1dcbbb80b5.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1644
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5389dbcb2ea4463bb21670ec95c6b07da
SHA1558cec7f57dc27739dcf42d7a71a83ed0453c1c9
SHA256dcabddf46651dc1dc740a662f8e3a4131c87fd820b9ac387aeef99a67774286b
SHA512b2a6b12bf0daf759ef92675f4b96fb33e4f156fac459bd91ca007278606917bc4f6dc31edd51015b922fa52f2ec4545e05567a9b763d1b7d25f8457b5b591fd5
-
Filesize
3.0MB
MD5d2ff40f1300d2bb13d82522b2493f815
SHA1226b5de78f2d9c1bdca53be393526ad8b9dcddd0
SHA25615641797ef42cdd59d4daac7280978f901893a2067704ab32069f7b6695273ec
SHA512bbde230491d58390212cf4ce5d0c156eab820c3415e6001deaecabfcb6e6da04f038dee8f35adec75372ccb4dd4e300bea5ba1353c0fe9bfd6e5588981a0458f
-
Filesize
1.8MB
MD5542a3f9fafad90ab42a2ff42268c72e4
SHA1b2e59d80d83a2f230c4e9d246a649200dbf953c0
SHA256a32db65f898af65bee774d19c326c7e7b8ffc1c9e8726fdf310920e2114d1d6b
SHA512a059d864f08c4e44578ee229a227179b6d400fbcb7ddd27f3be3e09fa4584f0a04ebff4e69d0e5fbf2c49ee7bcb7b004e5d31f46e5fd44663c112233b91789be