Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe
Resource
win7-20241010-en
General
-
Target
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe
-
Size
1.8MB
-
MD5
3dd27665b6308911f1c8670054c1a4cd
-
SHA1
111e3ed45baf38fbaac055e5bf4e61eca1cfa996
-
SHA256
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712
-
SHA512
7bf9215e4725a92d4b9bce9822060bc51f18116479cd29b37680ccc5d577552e784815449b9cd76787b77a2a7986e0625e2eab8bd62f722129f181876d30721d
-
SSDEEP
24576:ul44DmDyjQsrm6wy9W1ZUD4enKkDwQ56mvVBx4Fh2IS3omXl6/bXdFgVAvn/bGT/:t4DZjFrm699IkKVY3xlISYmXWdF5lq
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://scriptyprefej.store
https://navygenerayk.store
https://founpiuer.store
https://necklacedmny.store
https://thumbystriw.store
https://fadehairucw.store
https://crisiwarny.store
https://presticitpo.store
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
Processes:
axplong.exee80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exeaxplong.exedc9bc9afe3.exe0503479806.exeaxplong.exeaxplong.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ dc9bc9afe3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0503479806.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exee80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exedc9bc9afe3.exeaxplong.exe0503479806.exeaxplong.exeaxplong.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion dc9bc9afe3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0503479806.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0503479806.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion dc9bc9afe3.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exeaxplong.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 6 IoCs
Processes:
axplong.exedc9bc9afe3.exe0503479806.exeaxplong.exeaxplong.exeaxplong.exepid process 1676 axplong.exe 3772 dc9bc9afe3.exe 4532 0503479806.exe 1084 axplong.exe 4384 axplong.exe 3756 axplong.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exeaxplong.exedc9bc9afe3.exe0503479806.exeaxplong.exeaxplong.exeaxplong.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine dc9bc9afe3.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 0503479806.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc9bc9afe3.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002673001\\dc9bc9afe3.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0503479806.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002674001\\0503479806.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exeaxplong.exedc9bc9afe3.exe0503479806.exeaxplong.exeaxplong.exeaxplong.exepid process 3560 e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe 1676 axplong.exe 3772 dc9bc9afe3.exe 4532 0503479806.exe 1084 axplong.exe 4384 axplong.exe 3756 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exedescription ioc process File created C:\Windows\Tasks\axplong.job e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exeaxplong.exedc9bc9afe3.exe0503479806.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc9bc9afe3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0503479806.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exeaxplong.exedc9bc9afe3.exe0503479806.exeaxplong.exeaxplong.exeaxplong.exepid process 3560 e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe 3560 e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe 1676 axplong.exe 1676 axplong.exe 3772 dc9bc9afe3.exe 3772 dc9bc9afe3.exe 4532 0503479806.exe 4532 0503479806.exe 1084 axplong.exe 1084 axplong.exe 4384 axplong.exe 4384 axplong.exe 3756 axplong.exe 3756 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exepid process 3560 e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exeaxplong.exedescription pid process target process PID 3560 wrote to memory of 1676 3560 e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe axplong.exe PID 3560 wrote to memory of 1676 3560 e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe axplong.exe PID 3560 wrote to memory of 1676 3560 e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe axplong.exe PID 1676 wrote to memory of 3772 1676 axplong.exe dc9bc9afe3.exe PID 1676 wrote to memory of 3772 1676 axplong.exe dc9bc9afe3.exe PID 1676 wrote to memory of 3772 1676 axplong.exe dc9bc9afe3.exe PID 1676 wrote to memory of 4532 1676 axplong.exe 0503479806.exe PID 1676 wrote to memory of 4532 1676 axplong.exe 0503479806.exe PID 1676 wrote to memory of 4532 1676 axplong.exe 0503479806.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe"C:\Users\Admin\AppData\Local\Temp\e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\1002673001\dc9bc9afe3.exe"C:\Users\Admin\AppData\Local\Temp\1002673001\dc9bc9afe3.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3772
-
-
C:\Users\Admin\AppData\Local\Temp\1002674001\0503479806.exe"C:\Users\Admin\AppData\Local\Temp\1002674001\0503479806.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4532
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1084
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4384
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5ecfbd10e08d9c96177f20e200b32db7c
SHA1f39549ca5e29f78e2cb8b297d2b75fb5055925b2
SHA256c5d2ffc9c45c477de453ff71fc17293911c07d185c54a738dc870fc9ac973f31
SHA51217839c2f18bb4e6d372afec62beb634e292a4fb0cb1008acc73dafc15edfc80f776ea435436853716ad8631b4eee48eb3ffced7ac73e31050a87ab6c65266ddc
-
Filesize
3.0MB
MD5e583ba21c7728101b6f48e9060e627a4
SHA1811e248ee06f570a4a5e9939cbad6d114adff432
SHA25614380071e4210df990c1bdc196fbaf8f4c3e54becf4fdfbe8c4aaf71c8a6f32b
SHA5124ec0d9c09ce08d753af25662e0a388415a53901b6505e7fcbe75ee3e7bcdb869adfa5300faee8bdcc616113067f62e867d8568b725df93c7cee48789eca45902
-
Filesize
1.8MB
MD53dd27665b6308911f1c8670054c1a4cd
SHA1111e3ed45baf38fbaac055e5bf4e61eca1cfa996
SHA256e80221eb09fa2b4e4de4048a68269f41a1b657ace42c1975111a785cc1582712
SHA5127bf9215e4725a92d4b9bce9822060bc51f18116479cd29b37680ccc5d577552e784815449b9cd76787b77a2a7986e0625e2eab8bd62f722129f181876d30721d