Analysis
-
max time kernel
143s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe
Resource
win11-20240802-en
General
-
Target
9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe
-
Size
1.8MB
-
MD5
1df1614543ea58e82ce2a472e76e3846
-
SHA1
62b801629315e1c5b723509b05bb84eab9a548c2
-
SHA256
9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273
-
SHA512
b8dda6a4a93d5e25e8a69a75e2f73d4051f9c30305dfc794604df55a9e1448cf7c7aaec1c67e151c3e238cfc4b70df7977993c43d4bd5fd9e1426812d837c6be
-
SSDEEP
24576:Foi7e4M5LBU/zaKuQGc80I9ZCimMkPMU6glqckT0NBSABuoWtGBtsqhJIwkzZrWe:id4WLykQvInCLMkPMlh7wqtwBEwvH
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
description pid Process procid_target PID 2228 created 3516 2228 HVNC1.exe 56 PID 2228 created 3516 2228 HVNC1.exe 56 PID 2228 created 3516 2228 HVNC1.exe 56 PID 2228 created 3516 2228 HVNC1.exe 56 PID 2228 created 3516 2228 HVNC1.exe 56 PID 2228 created 3516 2228 HVNC1.exe 56 PID 2228 created 3516 2228 HVNC1.exe 56 PID 2228 created 3516 2228 HVNC1.exe 56 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
pid Process 4848 axplong.exe 2228 HVNC1.exe 3224 axplong.exe 2640 axplong.exe 3804 axplong.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine axplong.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2688 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe 4848 axplong.exe 3224 axplong.exe 2640 axplong.exe 3804 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2228 set thread context of 2120 2228 HVNC1.exe 104 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2688 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe 2688 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe 4848 axplong.exe 4848 axplong.exe 3224 axplong.exe 3224 axplong.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 2228 HVNC1.exe 1096 powershell.exe 1096 powershell.exe 2640 axplong.exe 2640 axplong.exe 3804 axplong.exe 3804 axplong.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2228 HVNC1.exe Token: SeDebugPrivilege 2228 HVNC1.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 2120 InstallUtil.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2688 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2688 wrote to memory of 4848 2688 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe 86 PID 2688 wrote to memory of 4848 2688 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe 86 PID 2688 wrote to memory of 4848 2688 9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe 86 PID 4848 wrote to memory of 2228 4848 axplong.exe 91 PID 4848 wrote to memory of 2228 4848 axplong.exe 91 PID 2228 wrote to memory of 1540 2228 HVNC1.exe 97 PID 2228 wrote to memory of 1540 2228 HVNC1.exe 97 PID 2228 wrote to memory of 3076 2228 HVNC1.exe 98 PID 2228 wrote to memory of 3076 2228 HVNC1.exe 98 PID 2228 wrote to memory of 4128 2228 HVNC1.exe 99 PID 2228 wrote to memory of 4128 2228 HVNC1.exe 99 PID 2228 wrote to memory of 876 2228 HVNC1.exe 100 PID 2228 wrote to memory of 876 2228 HVNC1.exe 100 PID 2228 wrote to memory of 3572 2228 HVNC1.exe 101 PID 2228 wrote to memory of 3572 2228 HVNC1.exe 101 PID 2228 wrote to memory of 2528 2228 HVNC1.exe 102 PID 2228 wrote to memory of 2528 2228 HVNC1.exe 102 PID 2228 wrote to memory of 2596 2228 HVNC1.exe 103 PID 2228 wrote to memory of 2596 2228 HVNC1.exe 103 PID 2228 wrote to memory of 2120 2228 HVNC1.exe 104 PID 2228 wrote to memory of 2120 2228 HVNC1.exe 104 PID 2228 wrote to memory of 2120 2228 HVNC1.exe 104 PID 2228 wrote to memory of 2120 2228 HVNC1.exe 104 PID 2228 wrote to memory of 2120 2228 HVNC1.exe 104 PID 2228 wrote to memory of 2120 2228 HVNC1.exe 104 PID 2228 wrote to memory of 2120 2228 HVNC1.exe 104 PID 2228 wrote to memory of 1096 2228 HVNC1.exe 105 PID 2228 wrote to memory of 1096 2228 HVNC1.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe"C:\Users\Admin\AppData\Local\Temp\9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\1000251001\HVNC1.exe"C:\Users\Admin\AppData\Local\Temp\1000251001\HVNC1.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\1000251001\HVNC1.exe' -Force5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:1540
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:3076
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:4128
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:876
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:3572
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:2528
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:2596
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3224
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2640
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD52e1da3b03de67089bb9b8ffdf7e1c7a9
SHA19dbd39eecf51da59be6190c47eda55f506eb2293
SHA2560b7846217c55d059c76ae8dfa0aec50305daef334b2bb72b63b64d76412bcae2
SHA5120a76cd8fca1207b5cc60e503470ecbc9656fcd48e0a87ae43953ba00fa2d912cec99a969364b5b53514f3b7260fdb059311660ec5caa1b0f03cb292c0ad5ee03
-
Filesize
1.8MB
MD51df1614543ea58e82ce2a472e76e3846
SHA162b801629315e1c5b723509b05bb84eab9a548c2
SHA2569419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273
SHA512b8dda6a4a93d5e25e8a69a75e2f73d4051f9c30305dfc794604df55a9e1448cf7c7aaec1c67e151c3e238cfc4b70df7977993c43d4bd5fd9e1426812d837c6be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82