Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe
Resource
win7-20240903-en
General
-
Target
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe
-
Size
1.8MB
-
MD5
4b7dfcaa037ef68cbeea9387e85c4b51
-
SHA1
ae087875daff67fc3c89bf923b4b7cdb5875da50
-
SHA256
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8
-
SHA512
fdd9c90a3a4e13496e26a0cafe162cce554165370c9a8f28bf05aec363b8b2d36cc5545553b3baa0887a379934a1517c94d60f280ca495d3462ac551f742a7bc
-
SSDEEP
49152:hIb8X+n1lV/RJLpKnTddwBzDCpip88NE8XtXitA4jfU02:ubuU59pKnLwBPCK6uCA4jc02
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exe1009882534.exe2fbd1131f8.exeaxplong.exeaxplong.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1009882534.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2fbd1131f8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
1009882534.exe2fbd1131f8.exeaxplong.exeaxplong.exe66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1009882534.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1009882534.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2fbd1131f8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2fbd1131f8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
Processes:
axplong.exe1009882534.exe2fbd1131f8.exeaxplong.exeaxplong.exepid Process 5080 axplong.exe 2368 1009882534.exe 2300 2fbd1131f8.exe 2980 axplong.exe 960 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exe1009882534.exe2fbd1131f8.exeaxplong.exeaxplong.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 1009882534.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 2fbd1131f8.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2fbd1131f8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002670001\\2fbd1131f8.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1009882534.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002669001\\1009882534.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exe1009882534.exe2fbd1131f8.exeaxplong.exeaxplong.exepid Process 4656 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe 5080 axplong.exe 2368 1009882534.exe 2300 2fbd1131f8.exe 2980 axplong.exe 960 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exedescription ioc Process File created C:\Windows\Tasks\axplong.job 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exe1009882534.exe2fbd1131f8.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1009882534.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fbd1131f8.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exe1009882534.exe2fbd1131f8.exeaxplong.exeaxplong.exepid Process 4656 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe 4656 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe 5080 axplong.exe 5080 axplong.exe 2368 1009882534.exe 2368 1009882534.exe 2300 2fbd1131f8.exe 2300 2fbd1131f8.exe 2980 axplong.exe 2980 axplong.exe 960 axplong.exe 960 axplong.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exeaxplong.exedescription pid Process procid_target PID 4656 wrote to memory of 5080 4656 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe 86 PID 4656 wrote to memory of 5080 4656 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe 86 PID 4656 wrote to memory of 5080 4656 66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe 86 PID 5080 wrote to memory of 2368 5080 axplong.exe 89 PID 5080 wrote to memory of 2368 5080 axplong.exe 89 PID 5080 wrote to memory of 2368 5080 axplong.exe 89 PID 5080 wrote to memory of 2300 5080 axplong.exe 92 PID 5080 wrote to memory of 2300 5080 axplong.exe 92 PID 5080 wrote to memory of 2300 5080 axplong.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe"C:\Users\Admin\AppData\Local\Temp\66712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\1002669001\1009882534.exe"C:\Users\Admin\AppData\Local\Temp\1002669001\1009882534.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\1002670001\2fbd1131f8.exe"C:\Users\Admin\AppData\Local\Temp\1002670001\2fbd1131f8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2980
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD560ff9be8a2c861eaab0ff628bce45800
SHA1c24f6466bb2b2730d048a536a14ba112a7da3d2c
SHA256ee605b23e9217755d33f61e7d320ff00bf6facef564f219a859f3e2dd4c2f1d1
SHA5129d683993528a4862253bd4fd9d6d9e9f4806f12f854246980ea2da1354fe4a1808c1b0575bc6e4c52148e9153c753866ceb89c17ff83c557c750d035a086125c
-
Filesize
3.0MB
MD56c1fdc74df79af423042ff4ce792e42b
SHA10dfb76ab183fedfdab8688071365e37daaad7995
SHA256c29930e711a8e4cfef392cfbdda52c0c538bb1844430344729e4ef459551f538
SHA512ecf2054fd639af351764dafbcbc6d99858cf9bdc9af1dbc56d140e6a78be04f5316090319a9edab1da7886c8982875ac613c2dbb95d3612d0fa40bb61938c5e1
-
Filesize
1.8MB
MD54b7dfcaa037ef68cbeea9387e85c4b51
SHA1ae087875daff67fc3c89bf923b4b7cdb5875da50
SHA25666712bcbf2d38f8f011ecc1b9c702a24ebdc0e4b0cda204260367d4b0aaed7e8
SHA512fdd9c90a3a4e13496e26a0cafe162cce554165370c9a8f28bf05aec363b8b2d36cc5545553b3baa0887a379934a1517c94d60f280ca495d3462ac551f742a7bc