Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
12/02/2025, 14:40
Static task
static1
Behavioral task
behavioral1
Sample
e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe
Resource
win10v2004-20250211-en
General
-
Target
e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe
-
Size
1.9MB
-
MD5
a0dc17e6ae3783b033755a61c7cc0220
-
SHA1
0db682b1d80011abb57aa8ce76c1b2be00768323
-
SHA256
e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4b
-
SHA512
3148c635031356e12dad4f85141eede3bfbf979b441763f7ef29328ad3eef671d5598ac53b34563a64dfc404566611ab30b3c39eaf92a33ed5df590729ce0c44
-
SSDEEP
24576:J7PYlhBjkG7uzwoZ5+J1R7+u0gBdHT3LHulBbZi37tqHrqDz/poNgNeggahXGG1n:UoARq+BRurcRqLqfhAgNegg8+zDxZC
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 893db0f4c8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 5 2404 axplong.exe 9 1320 skotes.exe 10 2404 axplong.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 893db0f4c8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 893db0f4c8.exe -
Executes dropped EXE 3 IoCs
pid Process 2404 axplong.exe 2052 893db0f4c8.exe 1320 skotes.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Wine e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Wine 893db0f4c8.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Wine skotes.exe -
Loads dropped DLL 6 IoCs
pid Process 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 2404 axplong.exe 2404 axplong.exe 2052 893db0f4c8.exe 2052 893db0f4c8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\893db0f4c8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1020085001\\893db0f4c8.exe" axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 2404 axplong.exe 2052 893db0f4c8.exe 1320 skotes.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe File created C:\Windows\Tasks\skotes.job 893db0f4c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 893db0f4c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 2404 axplong.exe 2052 893db0f4c8.exe 1320 skotes.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 2052 893db0f4c8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2404 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 30 PID 2368 wrote to memory of 2404 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 30 PID 2368 wrote to memory of 2404 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 30 PID 2368 wrote to memory of 2404 2368 e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe 30 PID 2404 wrote to memory of 2052 2404 axplong.exe 33 PID 2404 wrote to memory of 2052 2404 axplong.exe 33 PID 2404 wrote to memory of 2052 2404 axplong.exe 33 PID 2404 wrote to memory of 2052 2404 axplong.exe 33 PID 2052 wrote to memory of 1320 2052 893db0f4c8.exe 34 PID 2052 wrote to memory of 1320 2052 893db0f4c8.exe 34 PID 2052 wrote to memory of 1320 2052 893db0f4c8.exe 34 PID 2052 wrote to memory of 1320 2052 893db0f4c8.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe"C:\Users\Admin\AppData\Local\Temp\e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4bN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\1020085001\893db0f4c8.exe"C:\Users\Admin\AppData\Local\Temp\1020085001\893db0f4c8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
544KB
MD5eb288e763e2f9d54fe8786d0c6cfd48c
SHA1cac74ad31005476832ad998bd0e62c82437f7192
SHA256777a8450ca4000af99979336c5a2177574f43bfab7314c2924b6cd8c9eb9c392
SHA512f77f5163395fc18d4be91c63151fd9f1e3d231e8843f3bc68ccd54a2dd16ac20b0bb4303bb54f763fa4f94e4bc8ccd1871088f5c985d29ade33a03608dc9bd56
-
Filesize
1.8MB
MD59174f938f1be0f893f8d79b44ea6cc7c
SHA1007b30011e65f89236823746a0a5e51d4f50f8db
SHA256c383bb5fa422600fa2d1b19394a44cbb0942ebbf7b12014d20331b383daf07f3
SHA512e9bbe0d170a8e941e299b5bb164ca5a8bd2b79b29c52d98e74363e736bba76375f2e3ba616da02db7b17607dd9d505dce7ef172ff28afb430555ee516e6a17fb
-
Filesize
1.9MB
MD5a0dc17e6ae3783b033755a61c7cc0220
SHA10db682b1d80011abb57aa8ce76c1b2be00768323
SHA256e4a33eb510ba1b6a58de052563024283efeab7d4aca9993d16091d69cd50bb4b
SHA5123148c635031356e12dad4f85141eede3bfbf979b441763f7ef29328ad3eef671d5598ac53b34563a64dfc404566611ab30b3c39eaf92a33ed5df590729ce0c44