Analysis
-
max time kernel
142s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe
Resource
win10v2004-20240426-en
General
-
Target
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe
-
Size
1.8MB
-
MD5
e6cabb3b3ee45c4b788551438e428c90
-
SHA1
e5a607097d5cd45f7b16620f7802610ad4b52705
-
SHA256
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1
-
SHA512
41b9600186326a7883292d42d30d73d3d0ec5dde7e2c92be1e5cbbd4695abcd02d9450bef2bf2fb2d0a8e944f07e9bf763bcc674888558cd93173a3c214a7dac
-
SSDEEP
49152:pfirApzlYQFgwr2R3vLdmHa6PzWYzsx04B0xUAVXn7:pfirAfcvRDdmHa6PzVy04+2AVXn7
Malware Config
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
xehook
2.1.5 Stable
https://ussrconnect.ru/
https://c0nnect1ng.ru/
https://vodkaenjoy.ru/
-
id
105
-
token
xehook105401801
Signatures
-
Detect Xehook Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3076-38-0x0000000000400000-0x000000000042C000-memory.dmp family_xehook -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
Processes:
axplont.exeaxplont.exeaxplont.exe5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exeaxplont.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exeaxplont.exeaxplont.exe5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exeaxplont.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exeaxplont.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation axplont.exe -
Executes dropped EXE 5 IoCs
Processes:
axplont.exevictor.exeaxplont.exeaxplont.exeaxplont.exepid Process 1916 axplont.exe 1972 victor.exe 4636 axplont.exe 1544 axplont.exe 5048 axplont.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exeaxplont.exeaxplont.exeaxplont.exeaxplont.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exeaxplont.exeaxplont.exeaxplont.exeaxplont.exepid Process 868 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe 1916 axplont.exe 4636 axplont.exe 1544 axplont.exe 5048 axplont.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
victor.exedescription pid Process procid_target PID 1972 set thread context of 3076 1972 victor.exe 92 -
Drops file in Windows directory 1 IoCs
Processes:
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exedescription ioc Process File created C:\Windows\Tasks\axplont.job 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 468 1972 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exeaxplont.exeaxplont.exeaxplont.exeaxplont.exepid Process 868 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe 868 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe 1916 axplont.exe 1916 axplont.exe 4636 axplont.exe 4636 axplont.exe 1544 axplont.exe 1544 axplont.exe 5048 axplont.exe 5048 axplont.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid Process Token: SeDebugPrivilege 3076 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exeaxplont.exevictor.exedescription pid Process procid_target PID 868 wrote to memory of 1916 868 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe 85 PID 868 wrote to memory of 1916 868 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe 85 PID 868 wrote to memory of 1916 868 5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe 85 PID 1916 wrote to memory of 1972 1916 axplont.exe 90 PID 1916 wrote to memory of 1972 1916 axplont.exe 90 PID 1916 wrote to memory of 1972 1916 axplont.exe 90 PID 1972 wrote to memory of 3572 1972 victor.exe 91 PID 1972 wrote to memory of 3572 1972 victor.exe 91 PID 1972 wrote to memory of 3572 1972 victor.exe 91 PID 1972 wrote to memory of 3076 1972 victor.exe 92 PID 1972 wrote to memory of 3076 1972 victor.exe 92 PID 1972 wrote to memory of 3076 1972 victor.exe 92 PID 1972 wrote to memory of 3076 1972 victor.exe 92 PID 1972 wrote to memory of 3076 1972 victor.exe 92 PID 1972 wrote to memory of 3076 1972 victor.exe 92 PID 1972 wrote to memory of 3076 1972 victor.exe 92 PID 1972 wrote to memory of 3076 1972 victor.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe"C:\Users\Admin\AppData\Local\Temp\5e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe"C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:3572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 2724⤵
- Program crash
PID:468
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1972 -ip 19721⤵PID:3040
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4636
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1544
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5585d16749fda38cb7f8a987137890167
SHA10b3f1064b2f0ddf397552e442e99e1c233c67df1
SHA256496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5
SHA512784c3a2e3fa3e90f57ed059a5bc204441da3ebc173a93b67e752f84cc2e2cf0f4ddc49aabeaa3233053e49d51633f6bb93a90c0735292084305b00bf79b2c632
-
Filesize
1.8MB
MD5e6cabb3b3ee45c4b788551438e428c90
SHA1e5a607097d5cd45f7b16620f7802610ad4b52705
SHA2565e191e52b48e4f5072ba447913901ca72a617612d43d91d562b065dc15c9beb1
SHA51241b9600186326a7883292d42d30d73d3d0ec5dde7e2c92be1e5cbbd4695abcd02d9450bef2bf2fb2d0a8e944f07e9bf763bcc674888558cd93173a3c214a7dac