Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe
Resource
win7-20241010-en
General
-
Target
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe
-
Size
1.8MB
-
MD5
339c01ecdd906fa576286344d45211d0
-
SHA1
42c8775287bdfc3328dd298db597bf0c164d8b97
-
SHA256
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7c
-
SHA512
a75003bbf06fb628f0dadbe0f4de9f07945daf5b032767e97d633289bb33e4ae14ece03b3b3b9c2a870ab0efbb0aacbc69736e807ff1b9e2c7908fcaf2435d3b
-
SSDEEP
24576:5Ga6eCXJLgPyzg+vMqCPrLqAR9c2k7utaZzRyeO5VGc7IQJA1HcAZbgvUI/99SNo:Ia6i+PvMZij2nAfyeO3OFbCSyNj
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exe58f9380c2d.exed57ab348d6.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 58f9380c2d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d57ab348d6.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
d57ab348d6.exe319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exe58f9380c2d.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d57ab348d6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 58f9380c2d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 58f9380c2d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d57ab348d6.exe -
Executes dropped EXE 3 IoCs
Processes:
axplong.exe58f9380c2d.exed57ab348d6.exepid Process 3040 axplong.exe 592 58f9380c2d.exe 1468 d57ab348d6.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exe58f9380c2d.exed57ab348d6.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 58f9380c2d.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine d57ab348d6.exe -
Loads dropped DLL 6 IoCs
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exepid Process 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 3040 axplong.exe 3040 axplong.exe 3040 axplong.exe 3040 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\58f9380c2d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002629001\\58f9380c2d.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\d57ab348d6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002630001\\d57ab348d6.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exe58f9380c2d.exed57ab348d6.exepid Process 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 3040 axplong.exe 592 58f9380c2d.exe 1468 d57ab348d6.exe -
Drops file in Windows directory 1 IoCs
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exedescription ioc Process File created C:\Windows\Tasks\axplong.job 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
58f9380c2d.exed57ab348d6.exe319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58f9380c2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d57ab348d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exe58f9380c2d.exed57ab348d6.exepid Process 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 3040 axplong.exe 592 58f9380c2d.exe 1468 d57ab348d6.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exepid Process 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exeaxplong.exedescription pid Process procid_target PID 2876 wrote to memory of 3040 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 30 PID 2876 wrote to memory of 3040 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 30 PID 2876 wrote to memory of 3040 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 30 PID 2876 wrote to memory of 3040 2876 319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe 30 PID 3040 wrote to memory of 592 3040 axplong.exe 31 PID 3040 wrote to memory of 592 3040 axplong.exe 31 PID 3040 wrote to memory of 592 3040 axplong.exe 31 PID 3040 wrote to memory of 592 3040 axplong.exe 31 PID 3040 wrote to memory of 1468 3040 axplong.exe 33 PID 3040 wrote to memory of 1468 3040 axplong.exe 33 PID 3040 wrote to memory of 1468 3040 axplong.exe 33 PID 3040 wrote to memory of 1468 3040 axplong.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe"C:\Users\Admin\AppData\Local\Temp\319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\1002629001\58f9380c2d.exe"C:\Users\Admin\AppData\Local\Temp\1002629001\58f9380c2d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:592
-
-
C:\Users\Admin\AppData\Local\Temp\1002630001\d57ab348d6.exe"C:\Users\Admin\AppData\Local\Temp\1002630001\d57ab348d6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5176650cdfa0c5a12dcff350498528015
SHA1045b9405073c7262a80a1a81c2ed6395600f1051
SHA2563682a3a158e9ffcbf004a369aaf4de15e0ccace9e725edc828076be7c1c6808a
SHA512f11d8de80c1b8390911ddbb81ae9dde207dafb828a45165b471bd1a24b35fd544ee9d0a2897d280d073ad956a0c1b80dc438e59b81001cead4102cbabcfe9b98
-
Filesize
3.1MB
MD598b1ad137a006136c89cda0f3b9f0b53
SHA153b7d90734b82e2e8c02ae0fa556b9ffa518e7e9
SHA256d3b89d2045af55ebcf43f5dd43d895c884e00e1c408c0a2c50231fb79998cbde
SHA5125d436dcdc1e5c2c74bb35e0e9f623f942aa15786285077f4b7d7262f896a3eb04198f4dd083cd6463c72c0e0ad7ef080dea8e83775c28d5211882a16bb1ecfd8
-
Filesize
1.8MB
MD5339c01ecdd906fa576286344d45211d0
SHA142c8775287bdfc3328dd298db597bf0c164d8b97
SHA256319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7c
SHA512a75003bbf06fb628f0dadbe0f4de9f07945daf5b032767e97d633289bb33e4ae14ece03b3b3b9c2a870ab0efbb0aacbc69736e807ff1b9e2c7908fcaf2435d3b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b