Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 17:59
Static task
static1
Behavioral task
behavioral1
Sample
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe
Resource
win7-20240903-en
General
-
Target
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe
-
Size
1.8MB
-
MD5
1cbc23dae6d3d64d89f6fefdaf05e009
-
SHA1
9298ece7d1805e74a33f93b6039723656eefc127
-
SHA256
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6
-
SHA512
b6d294ac02303ca720814a3ab53d2be48cb12582898c26cc0b8dc48afc9c4eb7f8b44db05fea885761e6b598bc9276c571c4210dc351e06cc3a4f9aec221c4fd
-
SSDEEP
49152:OYVPBpNvk2BtKoQYRVTSfVBsG9ZBx+e2DZWElz5BuVL:rVZHRXbTSffJ9nx+TDZWqeL
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://scriptyprefej.store
https://navygenerayk.store
https://founpiuer.store
https://necklacedmny.store
https://thumbystriw.store
https://fadehairucw.store
https://crisiwarny.store
https://presticitpo.store
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exeaxplong.exe74c1ce3287.exe3c762576e8.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 74c1ce3287.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3c762576e8.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exe74c1ce3287.exe3c762576e8.exe7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 74c1ce3287.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 74c1ce3287.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3c762576e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3c762576e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 3 IoCs
Processes:
axplong.exe74c1ce3287.exe3c762576e8.exepid process 2696 axplong.exe 1548 74c1ce3287.exe 376 3c762576e8.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exeaxplong.exe74c1ce3287.exe3c762576e8.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 74c1ce3287.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 3c762576e8.exe -
Loads dropped DLL 6 IoCs
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exeaxplong.exepid process 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe 2696 axplong.exe 2696 axplong.exe 2696 axplong.exe 2696 axplong.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\3c762576e8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002693001\\3c762576e8.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\74c1ce3287.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002692001\\74c1ce3287.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exeaxplong.exe74c1ce3287.exe3c762576e8.exepid process 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe 2696 axplong.exe 1548 74c1ce3287.exe 376 3c762576e8.exe -
Drops file in Windows directory 1 IoCs
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exedescription ioc process File created C:\Windows\Tasks\axplong.job 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exeaxplong.exe74c1ce3287.exe3c762576e8.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74c1ce3287.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c762576e8.exe -
Processes:
3c762576e8.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 3c762576e8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 3c762576e8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 3c762576e8.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exeaxplong.exe74c1ce3287.exe3c762576e8.exepid process 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe 2696 axplong.exe 1548 74c1ce3287.exe 376 3c762576e8.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exepid process 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exeaxplong.exedescription pid process target process PID 1916 wrote to memory of 2696 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe axplong.exe PID 1916 wrote to memory of 2696 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe axplong.exe PID 1916 wrote to memory of 2696 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe axplong.exe PID 1916 wrote to memory of 2696 1916 7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe axplong.exe PID 2696 wrote to memory of 1548 2696 axplong.exe 74c1ce3287.exe PID 2696 wrote to memory of 1548 2696 axplong.exe 74c1ce3287.exe PID 2696 wrote to memory of 1548 2696 axplong.exe 74c1ce3287.exe PID 2696 wrote to memory of 1548 2696 axplong.exe 74c1ce3287.exe PID 2696 wrote to memory of 376 2696 axplong.exe 3c762576e8.exe PID 2696 wrote to memory of 376 2696 axplong.exe 3c762576e8.exe PID 2696 wrote to memory of 376 2696 axplong.exe 3c762576e8.exe PID 2696 wrote to memory of 376 2696 axplong.exe 3c762576e8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe"C:\Users\Admin\AppData\Local\Temp\7f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\1002692001\74c1ce3287.exe"C:\Users\Admin\AppData\Local\Temp\1002692001\74c1ce3287.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\1002693001\3c762576e8.exe"C:\Users\Admin\AppData\Local\Temp\1002693001\3c762576e8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:376
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5de2c57daba8a1e3b80177b5c161d68c1
SHA17f5add1ca0e771b5254fdcc8f2646ad39aa76094
SHA256c898a4926d282b9c3256633cf8cfc97e055129edb7c2d72147e78569421d4463
SHA512ff11cac9fc31bfd95e6c922f3d6dff2059f559120a399116e1db07d0c16de153ddba695e54b1057cc6e14efb003fe4918eb3ae23e3483246e959f9161db75e63
-
Filesize
3.0MB
MD57d9c4f172e304e1666d3a6d10034f260
SHA1f71cffac97b79f580c4d9562c40a7a68c84a562e
SHA256f7e59a21a181b5403dc590f1e339300a8d631cd8329f494bbc62134388bc602b
SHA512696a1dcb9425d4ad528f070572698696a4c8bad67fff9e66fa4d878e47213c864bfb3ba83fa8cafa35e0280d8c27f68da0a2f872c76cdeb26810f0d78f8b7a44
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.8MB
MD51cbc23dae6d3d64d89f6fefdaf05e009
SHA19298ece7d1805e74a33f93b6039723656eefc127
SHA2567f0b27f2326941706465459f53ef5e3095a9e2505ca6826855e5cf6386a1bcf6
SHA512b6d294ac02303ca720814a3ab53d2be48cb12582898c26cc0b8dc48afc9c4eb7f8b44db05fea885761e6b598bc9276c571c4210dc351e06cc3a4f9aec221c4fd