Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 00:14
Static task
static1
Behavioral task
behavioral1
Sample
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe
Resource
win7-20241010-en
General
-
Target
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe
-
Size
1.8MB
-
MD5
54e124cae92c274d5073e81bd4d9d086
-
SHA1
1be506f0488b99561dcacae2f2189626df11fed1
-
SHA256
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0
-
SHA512
18e69bd55e7e4ffba44317b5e3bd594dbc882d34aa33c72ff0bfe625ab34de26577dd576d6ef72711d298fa75324ae06c03b85b1ffc47c9cace6bfe6b8999b33
-
SSDEEP
24576:UHA4Iz6jQxMdgfyj+C+0NQ+y1405Xue2wyMoPBMpYXND9/Yuzwxb0R6fdam8Rclh:wImjyML7NQ+ypIeBWB328ua/Pbr/q
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
lumma
https://scriptyprefej.store
https://navygenerayk.store
https://founpiuer.store
https://necklacedmny.store
https://thumbystriw.store
https://fadehairucw.store
https://crisiwarny.store
https://presticitpo.store
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
c800406721.exeaxplong.exeaxplong.exe288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exeaxplong.exea7909b9faf.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c800406721.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a7909b9faf.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exe288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exea7909b9faf.exeaxplong.exec800406721.exeaxplong.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a7909b9faf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a7909b9faf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c800406721.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c800406721.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
axplong.exe288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe -
Executes dropped EXE 6 IoCs
Processes:
axplong.exenew.exea7909b9faf.exec800406721.exeaxplong.exeaxplong.exepid Process 4420 axplong.exe 2812 new.exe 3452 a7909b9faf.exe 3412 c800406721.exe 740 axplong.exe 1664 axplong.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplong.exea7909b9faf.exec800406721.exeaxplong.exeaxplong.exe288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine a7909b9faf.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine c800406721.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a7909b9faf.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002723001\\a7909b9faf.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c800406721.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1002724001\\c800406721.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exeaxplong.exea7909b9faf.exec800406721.exeaxplong.exeaxplong.exepid Process 4040 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe 4420 axplong.exe 3452 a7909b9faf.exe 3412 c800406721.exe 740 axplong.exe 1664 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exedescription ioc Process File created C:\Windows\Tasks\axplong.job 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
axplong.exenew.exea7909b9faf.exec800406721.exe288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7909b9faf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c800406721.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exeaxplong.exea7909b9faf.exec800406721.exeaxplong.exeaxplong.exepid Process 4040 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe 4040 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe 4420 axplong.exe 4420 axplong.exe 3452 a7909b9faf.exe 3452 a7909b9faf.exe 3412 c800406721.exe 3412 c800406721.exe 740 axplong.exe 740 axplong.exe 1664 axplong.exe 1664 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exepid Process 4040 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exeaxplong.exedescription pid Process procid_target PID 4040 wrote to memory of 4420 4040 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe 86 PID 4040 wrote to memory of 4420 4040 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe 86 PID 4040 wrote to memory of 4420 4040 288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe 86 PID 4420 wrote to memory of 2812 4420 axplong.exe 94 PID 4420 wrote to memory of 2812 4420 axplong.exe 94 PID 4420 wrote to memory of 2812 4420 axplong.exe 94 PID 4420 wrote to memory of 3452 4420 axplong.exe 96 PID 4420 wrote to memory of 3452 4420 axplong.exe 96 PID 4420 wrote to memory of 3452 4420 axplong.exe 96 PID 4420 wrote to memory of 3412 4420 axplong.exe 99 PID 4420 wrote to memory of 3412 4420 axplong.exe 99 PID 4420 wrote to memory of 3412 4420 axplong.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe"C:\Users\Admin\AppData\Local\Temp\288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\1002722001\new.exe"C:\Users\Admin\AppData\Local\Temp\1002722001\new.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\1002723001\a7909b9faf.exe"C:\Users\Admin\AppData\Local\Temp\1002723001\a7909b9faf.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
C:\Users\Admin\AppData\Local\Temp\1002724001\c800406721.exe"C:\Users\Admin\AppData\Local\Temp\1002724001\c800406721.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:740
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.9MB
MD53c7a5e1c746ab968c270df5517cf8a8e
SHA1d685d6683df1904277d90c0d6090488fd8052ea9
SHA256db027953eb30087f3084e85b1930b384847129a1a4a988e6b0ee6d78be00b7ca
SHA512feb1f63b3ac7b700348ba7baea692d01d38e49638e2fde8598424ab09ea2747f07c797406c8b697fd8662fc051fea984dd2d0560be07ffee6d236be239c73d27
-
Filesize
1.7MB
MD5d899a3e8816f393bccadebacad705950
SHA14dc2232470e3babb996e1a3da188cd3f3ebc1b39
SHA256c89e92ff5c719aa12bea96b4e14906048afbf08052814965f5a319507983d287
SHA5123182dc6abe9cd2e71ecbc96abac2347f82e2e30d067f27e92963ab7218735f1f3787cb6669f337f9e0f7652e4f41c7f6aaf22e5d4711927c95d4d93e3881594d
-
Filesize
3.0MB
MD5d8b8019d8d8e9a3b35e59810c6c9582b
SHA18f252805b5de16daf0c1f7fb70e5537d6d1e6646
SHA25685d5219d202c37cac41ba93b408c441de88889cb0349d5a6a84e8420fa6333bb
SHA512d9427c08f93b1d8fbe2c86437b8b07e585d02f43cafd0ca630b47bfda9ce43b703e5fea9392ff4b7c96821459a87a77809da91b47302eb337a8f5cb4fc05d737
-
Filesize
1.8MB
MD554e124cae92c274d5073e81bd4d9d086
SHA11be506f0488b99561dcacae2f2189626df11fed1
SHA256288fd0d379a87057d73389094f47688a63b609143529316f8a1593b34b7cdfe0
SHA51218e69bd55e7e4ffba44317b5e3bd594dbc882d34aa33c72ff0bfe625ab34de26577dd576d6ef72711d298fa75324ae06c03b85b1ffc47c9cace6bfe6b8999b33