Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 18:17
Static task
static1
Behavioral task
behavioral1
Sample
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe
Resource
win11-20240802-en
General
-
Target
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe
-
Size
1.9MB
-
MD5
26cdd93ab5aa02332cd33c0282beba9f
-
SHA1
dbe088a6a212f0bb38b01a4ba7e1b4d1e2d06438
-
SHA256
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab
-
SHA512
a8e45e60e2a4ad0ed0b8f7462f5a6abe3a7ab8a58be9762acb849adc16d09af47b7206aa4d096192a673c3e570d45c2d55853b1453b114102d51b7b753382955
-
SSDEEP
49152:6wsNTwnR1z6iK3VQfFMkn3mCz5wIuicZ:6w6ToDgiMknWw1
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exeaxplong.exeaxplong.exeaxplong.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exeaxplong.exede925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exeaxplong.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 5 IoCs
Processes:
axplong.exepenis.exeaxplong.exeaxplong.exeaxplong.exepid process 1488 axplong.exe 4560 penis.exe 4964 axplong.exe 620 axplong.exe 3324 axplong.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exeaxplong.exeaxplong.exeaxplong.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exeaxplong.exeaxplong.exeaxplong.exepid process 904 de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe 1488 axplong.exe 4964 axplong.exe 620 axplong.exe 3324 axplong.exe -
Drops file in Windows directory 1 IoCs
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exedescription ioc process File created C:\Windows\Tasks\axplong.job de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exepenis.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language penis.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exepenis.exeaxplong.exeaxplong.exeaxplong.exepid process 904 de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe 904 de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe 1488 axplong.exe 1488 axplong.exe 4560 penis.exe 4964 axplong.exe 4964 axplong.exe 620 axplong.exe 620 axplong.exe 3324 axplong.exe 3324 axplong.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
penis.exedescription pid process Token: SeDebugPrivilege 4560 penis.exe Token: SeBackupPrivilege 4560 penis.exe Token: SeSecurityPrivilege 4560 penis.exe Token: SeSecurityPrivilege 4560 penis.exe Token: SeSecurityPrivilege 4560 penis.exe Token: SeSecurityPrivilege 4560 penis.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exepid process 904 de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exeaxplong.exedescription pid process target process PID 904 wrote to memory of 1488 904 de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe axplong.exe PID 904 wrote to memory of 1488 904 de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe axplong.exe PID 904 wrote to memory of 1488 904 de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe axplong.exe PID 1488 wrote to memory of 4560 1488 axplong.exe penis.exe PID 1488 wrote to memory of 4560 1488 axplong.exe penis.exe PID 1488 wrote to memory of 4560 1488 axplong.exe penis.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe"C:\Users\Admin\AppData\Local\Temp\de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4964
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:620
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3324
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
552KB
MD503cf06e01384018ac325de8bc160b4b2
SHA11853505e502b392fd556a9ce6050207230cc70cd
SHA2565ab3785b2b72eaf7edff8961eb8ff8dd3dc6cc7031bc96ceb06a899b6fb3bbbc
SHA512be1f2cf898db93e96e8817bf2d0ab0ef0f49d5bba4efba2de4046f6b381e8eda6ff5fcfdc057b6cbc4de5b3a7b096612c1e0d6b0d395ee685b3844ba5dc0e1b6
-
Filesize
1.9MB
MD526cdd93ab5aa02332cd33c0282beba9f
SHA1dbe088a6a212f0bb38b01a4ba7e1b4d1e2d06438
SHA256de925d19eb1ca5e3e5d3f222265357523f91b859a5ae30087bc588bcbcf0bdab
SHA512a8e45e60e2a4ad0ed0b8f7462f5a6abe3a7ab8a58be9762acb849adc16d09af47b7206aa4d096192a673c3e570d45c2d55853b1453b114102d51b7b753382955