Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
07/02/2025, 22:25
Static task
static1
Behavioral task
behavioral1
Sample
40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe
Resource
win7-20241010-en
General
-
Target
40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe
-
Size
1.8MB
-
MD5
aa93e7701f24409d9028985116861d62
-
SHA1
fc5cc5cadef95df27a591fc29c958c8c846ecf00
-
SHA256
40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af
-
SHA512
ceb109a264b71deaa17592cf5a2c311485670d36848b81b1b712cfed0474ea175a54b8ea2720a1be5b01d9778e12c5d4d3e79ba19e8d8a021e496340db034792
-
SSDEEP
24576:rCT3V2l0nIQ+IyQJQbAKZjsGnQMsFN4RjtiNSz25CUNaHPpxRCfcGdnJAsWaR92b:u7fnIjBAK1sxM7RJia25C9vpxM7J6n
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 31 2032 axplong.exe 31 2032 axplong.exe 46 4464 Process not Found 108 2032 axplong.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Control Panel\International\Geo\Nation 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe Key value queried \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 11 IoCs
pid Process 2032 axplong.exe 2016 axplong.exe 4900 alex12312312321.exe 4728 alex12312312321.exe 2540 alex12312312321.exe 4928 alex12312312321.exe 4880 goldik12321.exe 4376 goldik12321.exe 3828 goldik12321.exe 1040 axplong.exe 1892 axplong.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Software\Wine 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe Key opened \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Software\Wine axplong.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3076 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe 2032 axplong.exe 2016 axplong.exe 1040 axplong.exe 1892 axplong.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4900 set thread context of 4928 4900 alex12312312321.exe 99 PID 4880 set thread context of 3828 4880 goldik12321.exe 110 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4616 4900 WerFault.exe 96 4788 4880 WerFault.exe 108 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language goldik12321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alex12312312321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alex12312312321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language goldik12321.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4912 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3076 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe 3076 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe 2032 axplong.exe 2032 axplong.exe 2016 axplong.exe 2016 axplong.exe 1040 axplong.exe 1040 axplong.exe 4928 alex12312312321.exe 4928 alex12312312321.exe 4928 alex12312312321.exe 4928 alex12312312321.exe 1892 axplong.exe 1892 axplong.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3076 wrote to memory of 2032 3076 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe 89 PID 3076 wrote to memory of 2032 3076 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe 89 PID 3076 wrote to memory of 2032 3076 40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe 89 PID 2032 wrote to memory of 4900 2032 axplong.exe 96 PID 2032 wrote to memory of 4900 2032 axplong.exe 96 PID 2032 wrote to memory of 4900 2032 axplong.exe 96 PID 4900 wrote to memory of 4728 4900 alex12312312321.exe 97 PID 4900 wrote to memory of 4728 4900 alex12312312321.exe 97 PID 4900 wrote to memory of 4728 4900 alex12312312321.exe 97 PID 4900 wrote to memory of 2540 4900 alex12312312321.exe 98 PID 4900 wrote to memory of 2540 4900 alex12312312321.exe 98 PID 4900 wrote to memory of 2540 4900 alex12312312321.exe 98 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 4900 wrote to memory of 4928 4900 alex12312312321.exe 99 PID 2032 wrote to memory of 4880 2032 axplong.exe 108 PID 2032 wrote to memory of 4880 2032 axplong.exe 108 PID 2032 wrote to memory of 4880 2032 axplong.exe 108 PID 4880 wrote to memory of 4376 4880 goldik12321.exe 109 PID 4880 wrote to memory of 4376 4880 goldik12321.exe 109 PID 4880 wrote to memory of 4376 4880 goldik12321.exe 109 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110 PID 4880 wrote to memory of 3828 4880 goldik12321.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe"C:\Users\Admin\AppData\Local\Temp\40dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"4⤵
- Executes dropped EXE
PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"4⤵
- Executes dropped EXE
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\alex12312312321.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 8444⤵
- Program crash
PID:4616
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"4⤵
- Executes dropped EXE
PID:4376
-
-
C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"C:\Users\Admin\AppData\Local\Temp\1015307001\goldik12321.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 8324⤵
- Program crash
PID:4788
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDQ5MjgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxNzQzMjM4OTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0Nzk0MTQ5NjAyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4912
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4900 -ip 49001⤵PID:3800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4880 -ip 48801⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1040
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1892
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
563KB
MD54aa99fad3331371b00eaca12eb716d40
SHA1dc0dcf92fb24643c925d94c84f665fae02dab9b9
SHA2566438ceb9af6892efa6ca2f1fa3057d98cb5fcdc029f249194a058b1b5af36e5b
SHA5122bf15f12c1cd278e2fe35667eb5c2203a32806daca018a04aaddd45019196df44beb3394f55f20e789fcc6ed2de010f731a4776f65e1070e3f578ef830f4f7a0
-
Filesize
501KB
MD5c80b4443546055bfdc0f3edc5b88abe8
SHA14df4951f787aca9b1fbeafa4590614fa9db9db4a
SHA2566d15b1a8ef83b775e3a71618c88a2e1b4dbffb8b81afe61552e8af2d77214d64
SHA5121388114d4cf91a7ae5bc1c37a1caae5e3c17cfd02a2730fa3398582ad8896d8f7a94bf7f730d855cebe9dff1af31abafc3d82e831514a16d5f17333879d5c324
-
Filesize
1.8MB
MD5aa93e7701f24409d9028985116861d62
SHA1fc5cc5cadef95df27a591fc29c958c8c846ecf00
SHA25640dd2d6e87926640b2fa5e9c9aa71b050db7498b723a17e4cc895357d296b2af
SHA512ceb109a264b71deaa17592cf5a2c311485670d36848b81b1b712cfed0474ea175a54b8ea2720a1be5b01d9778e12c5d4d3e79ba19e8d8a021e496340db034792