Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-05-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe
Resource
win10v2004-20240508-en
General
-
Target
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe
-
Size
1.8MB
-
MD5
98268b2b6af04b5248851e54af7dd9f9
-
SHA1
19c3003235aa7d47a4851320e91b3c4e021db0bb
-
SHA256
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e
-
SHA512
bbe1887f34a8430d4df61a64b587230cf5ecf0a910376fb0cf4d5379fae956c4ae1b2d2eca4c042089b44420184685e3fe8cb7c9e3c34d645f8466726df1df14
-
SSDEEP
49152:BcUz9Y4jr3LNqQbU4t1sQzlthoJAfAgCja4C7PEn:BJY4/3fU4tmQmJeAk7PEn
Malware Config
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
xehook
2.1.5 Stable
https://ussrconnect.ru/
https://c0nnect1ng.ru/
https://vodkaenjoy.ru/
-
id
105
-
token
xehook105401801
Signatures
-
Detect Xehook Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3016-38-0x0000000000400000-0x000000000042C000-memory.dmp family_xehook -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exeaxplont.exeaxplont.exeaxplont.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exeaxplont.exeaxplont.exe3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe -
Executes dropped EXE 4 IoCs
Processes:
axplont.exevictor.exeaxplont.exeaxplont.exepid process 2236 axplont.exe 1408 victor.exe 5084 axplont.exe 1708 axplont.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exeaxplont.exeaxplont.exeaxplont.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Software\Wine 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe Key opened \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Software\Wine axplont.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exeaxplont.exeaxplont.exeaxplont.exepid process 912 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe 2236 axplont.exe 5084 axplont.exe 1708 axplont.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
victor.exedescription pid process target process PID 1408 set thread context of 3016 1408 victor.exe RegAsm.exe -
Drops file in Windows directory 1 IoCs
Processes:
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exedescription ioc process File created C:\Windows\Tasks\axplont.job 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1172 1408 WerFault.exe victor.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exeaxplont.exeaxplont.exeaxplont.exepid process 912 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe 912 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe 2236 axplont.exe 2236 axplont.exe 5084 axplont.exe 5084 axplont.exe 1708 axplont.exe 1708 axplont.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 3016 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exepid process 912 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exeaxplont.exevictor.exedescription pid process target process PID 912 wrote to memory of 2236 912 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe axplont.exe PID 912 wrote to memory of 2236 912 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe axplont.exe PID 912 wrote to memory of 2236 912 3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe axplont.exe PID 2236 wrote to memory of 1408 2236 axplont.exe victor.exe PID 2236 wrote to memory of 1408 2236 axplont.exe victor.exe PID 2236 wrote to memory of 1408 2236 axplont.exe victor.exe PID 1408 wrote to memory of 5036 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 5036 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 5036 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe PID 1408 wrote to memory of 3016 1408 victor.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe"C:\Users\Admin\AppData\Local\Temp\3eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe"C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:5036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 3044⤵
- Program crash
PID:1172
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1408 -ip 14081⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5585d16749fda38cb7f8a987137890167
SHA10b3f1064b2f0ddf397552e442e99e1c233c67df1
SHA256496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5
SHA512784c3a2e3fa3e90f57ed059a5bc204441da3ebc173a93b67e752f84cc2e2cf0f4ddc49aabeaa3233053e49d51633f6bb93a90c0735292084305b00bf79b2c632
-
Filesize
1.8MB
MD598268b2b6af04b5248851e54af7dd9f9
SHA119c3003235aa7d47a4851320e91b3c4e021db0bb
SHA2563eed78b5e5ddfc14a4d548f25eb611b8f288295b188ff08cd8f991694f8a0d1e
SHA512bbe1887f34a8430d4df61a64b587230cf5ecf0a910376fb0cf4d5379fae956c4ae1b2d2eca4c042089b44420184685e3fe8cb7c9e3c34d645f8466726df1df14