Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 15:44
Static task
static1
Behavioral task
behavioral1
Sample
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe
Resource
win7-20240903-en
General
-
Target
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe
-
Size
1.8MB
-
MD5
d9bf05f3bf682e7c95d0136e4216e6cc
-
SHA1
5eb0cabe2885edab4a013910bb99050fc4da44e5
-
SHA256
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092
-
SHA512
8058ef00561a519006b29919f13ec33c40778bb597dbdc7c50883098121bb60fba5d057dbe8c2256781cdeca4eb1f3f2eb9b87a77a90cd0f926bab4b3997bdc5
-
SSDEEP
49152:E1iCrKHOhnumz+5Ag5ItMm9lM+cIPCkuCnkBJC:Zru5umz7AItMmPekuCyw
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://scriptyprefej.store
https://navygenerayk.store
https://founpiuer.store
https://necklacedmny.store
https://thumbystriw.store
https://fadehairucw.store
https://crisiwarny.store
https://presticitpo.store
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exeaxplong.exed6efb4e3e6.exe4ea4a86601.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d6efb4e3e6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4ea4a86601.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exed6efb4e3e6.exe4ea4a86601.execf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d6efb4e3e6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d6efb4e3e6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4ea4a86601.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4ea4a86601.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe -
Executes dropped EXE 3 IoCs
Processes:
axplong.exed6efb4e3e6.exe4ea4a86601.exepid process 2580 axplong.exe 2928 d6efb4e3e6.exe 2308 4ea4a86601.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exeaxplong.exed6efb4e3e6.exe4ea4a86601.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine d6efb4e3e6.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 4ea4a86601.exe -
Loads dropped DLL 6 IoCs
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exeaxplong.exepid process 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe 2580 axplong.exe 2580 axplong.exe 2580 axplong.exe 2580 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\d6efb4e3e6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002681001\\d6efb4e3e6.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\4ea4a86601.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002682001\\4ea4a86601.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exeaxplong.exed6efb4e3e6.exe4ea4a86601.exepid process 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe 2580 axplong.exe 2928 d6efb4e3e6.exe 2308 4ea4a86601.exe -
Drops file in Windows directory 1 IoCs
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exedescription ioc process File created C:\Windows\Tasks\axplong.job cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exeaxplong.exed6efb4e3e6.exe4ea4a86601.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6efb4e3e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ea4a86601.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exeaxplong.exed6efb4e3e6.exe4ea4a86601.exepid process 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe 2580 axplong.exe 2928 d6efb4e3e6.exe 2308 4ea4a86601.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exepid process 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exeaxplong.exedescription pid process target process PID 2756 wrote to memory of 2580 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe axplong.exe PID 2756 wrote to memory of 2580 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe axplong.exe PID 2756 wrote to memory of 2580 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe axplong.exe PID 2756 wrote to memory of 2580 2756 cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe axplong.exe PID 2580 wrote to memory of 2928 2580 axplong.exe d6efb4e3e6.exe PID 2580 wrote to memory of 2928 2580 axplong.exe d6efb4e3e6.exe PID 2580 wrote to memory of 2928 2580 axplong.exe d6efb4e3e6.exe PID 2580 wrote to memory of 2928 2580 axplong.exe d6efb4e3e6.exe PID 2580 wrote to memory of 2308 2580 axplong.exe 4ea4a86601.exe PID 2580 wrote to memory of 2308 2580 axplong.exe 4ea4a86601.exe PID 2580 wrote to memory of 2308 2580 axplong.exe 4ea4a86601.exe PID 2580 wrote to memory of 2308 2580 axplong.exe 4ea4a86601.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe"C:\Users\Admin\AppData\Local\Temp\cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\1002681001\d6efb4e3e6.exe"C:\Users\Admin\AppData\Local\Temp\1002681001\d6efb4e3e6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\1002682001\4ea4a86601.exe"C:\Users\Admin\AppData\Local\Temp\1002682001\4ea4a86601.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5fe83cbc9270910772b2028f38444bb7f
SHA1b9a3fd9e948b88a25c4c588c6e01fb3bd129902b
SHA256d541c198374d012b7c58b1231b78818194dda9f43e8758df7b2a2e723f97b86b
SHA512d1e3dbae8dfef1dd0689e37471277de47a35c8e102bf44b7be931231e94b1faa6f5803f9cb1fc8ada2792531f48c761375bd2199b267a0ad97bcfef7adf3e06b
-
Filesize
3.0MB
MD5fad8a273ed15c30e16c4ba0c776a9727
SHA1eedf4978cb6cfb020c1f0cc552c2ad2cf238c72c
SHA256e38cb6ed4b58f8b2f61d3ca1f11385dbcc184b948c88ada6b68c0763a2ef31c9
SHA5126c6f034c5b2541999be44d6c85edc0babfef513300ef223238691cd9c0f66f035db41016429db7df67fc9e2a1fae0be9afd8bcf3cebdb5fe2f5fc308497013e4
-
Filesize
1.8MB
MD5d9bf05f3bf682e7c95d0136e4216e6cc
SHA15eb0cabe2885edab4a013910bb99050fc4da44e5
SHA256cf7d6b41b9462dbdffdeaaa8fabe978cb6beb4ef7c99e21cd863c5c6edd49092
SHA5128058ef00561a519006b29919f13ec33c40778bb597dbdc7c50883098121bb60fba5d057dbe8c2256781cdeca4eb1f3f2eb9b87a77a90cd0f926bab4b3997bdc5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b