Analysis
-
max time kernel
142s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 12:44
Static task
static1
Behavioral task
behavioral1
Sample
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe
Resource
win7-20240708-en
General
-
Target
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe
-
Size
1.8MB
-
MD5
4e48d4649bac70d8afbee8d520fdb02e
-
SHA1
0603df920bc3faf0ce3b06d629e1352b1e404ea6
-
SHA256
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72
-
SHA512
248336340c0fb4a373fc3f55cc57f632f6179be0f94b2b10c63703d0e944270b27308df54f12e58cb23073dd224599bba23ac030d0d3910c975fb94aafe035db
-
SSDEEP
24576:3z2domp14TWcKpTvfFCPiMlmIlpYs8uFTcNkrSM53fUXOKlpQ3adV7We3kkowVyy:j2KmoWF8pLh+NkrS68+6Ke34D
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exe5d43e4c4dd.exe160c51e2e7.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5d43e4c4dd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 160c51e2e7.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exe5d43e4c4dd.exe160c51e2e7.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5d43e4c4dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5d43e4c4dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 160c51e2e7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 160c51e2e7.exe -
Executes dropped EXE 3 IoCs
Processes:
axplong.exe5d43e4c4dd.exe160c51e2e7.exepid Process 2920 axplong.exe 3008 5d43e4c4dd.exe 1880 160c51e2e7.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exe5d43e4c4dd.exe160c51e2e7.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 5d43e4c4dd.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 160c51e2e7.exe -
Loads dropped DLL 6 IoCs
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exepid Process 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 2920 axplong.exe 2920 axplong.exe 2920 axplong.exe 2920 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\5d43e4c4dd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002667001\\5d43e4c4dd.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\160c51e2e7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002668001\\160c51e2e7.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exe5d43e4c4dd.exe160c51e2e7.exepid Process 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 2920 axplong.exe 3008 5d43e4c4dd.exe 1880 160c51e2e7.exe -
Drops file in Windows directory 1 IoCs
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exedescription ioc Process File created C:\Windows\Tasks\axplong.job ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5d43e4c4dd.exe160c51e2e7.exeba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d43e4c4dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 160c51e2e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Processes:
160c51e2e7.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 160c51e2e7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 160c51e2e7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 160c51e2e7.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exe5d43e4c4dd.exe160c51e2e7.exepid Process 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 2920 axplong.exe 3008 5d43e4c4dd.exe 1880 160c51e2e7.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exepid Process 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exeaxplong.exedescription pid Process procid_target PID 1900 wrote to memory of 2920 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 30 PID 1900 wrote to memory of 2920 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 30 PID 1900 wrote to memory of 2920 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 30 PID 1900 wrote to memory of 2920 1900 ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe 30 PID 2920 wrote to memory of 3008 2920 axplong.exe 31 PID 2920 wrote to memory of 3008 2920 axplong.exe 31 PID 2920 wrote to memory of 3008 2920 axplong.exe 31 PID 2920 wrote to memory of 3008 2920 axplong.exe 31 PID 2920 wrote to memory of 1880 2920 axplong.exe 33 PID 2920 wrote to memory of 1880 2920 axplong.exe 33 PID 2920 wrote to memory of 1880 2920 axplong.exe 33 PID 2920 wrote to memory of 1880 2920 axplong.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe"C:\Users\Admin\AppData\Local\Temp\ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\1002667001\5d43e4c4dd.exe"C:\Users\Admin\AppData\Local\Temp\1002667001\5d43e4c4dd.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\1002668001\160c51e2e7.exe"C:\Users\Admin\AppData\Local\Temp\1002668001\160c51e2e7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1880
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD560ff9be8a2c861eaab0ff628bce45800
SHA1c24f6466bb2b2730d048a536a14ba112a7da3d2c
SHA256ee605b23e9217755d33f61e7d320ff00bf6facef564f219a859f3e2dd4c2f1d1
SHA5129d683993528a4862253bd4fd9d6d9e9f4806f12f854246980ea2da1354fe4a1808c1b0575bc6e4c52148e9153c753866ceb89c17ff83c557c750d035a086125c
-
Filesize
3.0MB
MD56c1fdc74df79af423042ff4ce792e42b
SHA10dfb76ab183fedfdab8688071365e37daaad7995
SHA256c29930e711a8e4cfef392cfbdda52c0c538bb1844430344729e4ef459551f538
SHA512ecf2054fd639af351764dafbcbc6d99858cf9bdc9af1dbc56d140e6a78be04f5316090319a9edab1da7886c8982875ac613c2dbb95d3612d0fa40bb61938c5e1
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.8MB
MD54e48d4649bac70d8afbee8d520fdb02e
SHA10603df920bc3faf0ce3b06d629e1352b1e404ea6
SHA256ba15e8afacabbda5050dd3d66b13b9dfbcb4d9c50af993f20b639e4dcd9e6e72
SHA512248336340c0fb4a373fc3f55cc57f632f6179be0f94b2b10c63703d0e944270b27308df54f12e58cb23073dd224599bba23ac030d0d3910c975fb94aafe035db