Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-09-2024 07:56
Static task
static1
Behavioral task
behavioral1
Sample
1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe
Resource
win10v2004-20240802-en
General
-
Target
1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe
-
Size
1.8MB
-
MD5
101cb4a0a5db225d2d0213861edc7658
-
SHA1
2be2e9cca7743912c32bfb78c123eedd595e1cd9
-
SHA256
1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819
-
SHA512
579097c948170680d69386beff056f020b2c9c976d2fb3457b7bf471a88c6c6b8a90e4cb974d6001c54e0e4fa67e0c34171c818ab00e5e935897f0436d1e054f
-
SSDEEP
49152:idE+WxwPQXxX58fmTM6xrBDuj2nkT4/aisPoXrvchIgFPMmDr:id7jPQXoqDB1n3/an9h50mP
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
description pid Process procid_target PID 3844 created 3260 3844 RMS1.exe 52 PID 3844 created 3260 3844 RMS1.exe 52 PID 3844 created 3260 3844 RMS1.exe 52 PID 3844 created 3260 3844 RMS1.exe 52 PID 3844 created 3260 3844 RMS1.exe 52 PID 3844 created 3260 3844 RMS1.exe 52 PID 3844 created 3260 3844 RMS1.exe 52 PID 3844 created 3260 3844 RMS1.exe 52 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 4 IoCs
pid Process 2940 axplong.exe 3844 RMS1.exe 1340 axplong.exe 1984 axplong.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Wine 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe Key opened \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Wine axplong.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 132 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe 2940 axplong.exe 1340 axplong.exe 1984 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3844 set thread context of 2996 3844 RMS1.exe 87 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 132 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe 132 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe 2940 axplong.exe 2940 axplong.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 3844 RMS1.exe 1076 powershell.exe 1076 powershell.exe 1340 axplong.exe 1340 axplong.exe 1984 axplong.exe 1984 axplong.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3844 RMS1.exe Token: SeDebugPrivilege 3844 RMS1.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 2996 InstallUtil.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 132 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 132 wrote to memory of 2940 132 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe 78 PID 132 wrote to memory of 2940 132 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe 78 PID 132 wrote to memory of 2940 132 1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe 78 PID 2940 wrote to memory of 3844 2940 axplong.exe 79 PID 2940 wrote to memory of 3844 2940 axplong.exe 79 PID 3844 wrote to memory of 4236 3844 RMS1.exe 80 PID 3844 wrote to memory of 4236 3844 RMS1.exe 80 PID 3844 wrote to memory of 3136 3844 RMS1.exe 81 PID 3844 wrote to memory of 3136 3844 RMS1.exe 81 PID 3844 wrote to memory of 2476 3844 RMS1.exe 82 PID 3844 wrote to memory of 2476 3844 RMS1.exe 82 PID 3844 wrote to memory of 4648 3844 RMS1.exe 83 PID 3844 wrote to memory of 4648 3844 RMS1.exe 83 PID 3844 wrote to memory of 4036 3844 RMS1.exe 84 PID 3844 wrote to memory of 4036 3844 RMS1.exe 84 PID 3844 wrote to memory of 4792 3844 RMS1.exe 85 PID 3844 wrote to memory of 4792 3844 RMS1.exe 85 PID 3844 wrote to memory of 3048 3844 RMS1.exe 86 PID 3844 wrote to memory of 3048 3844 RMS1.exe 86 PID 3844 wrote to memory of 2996 3844 RMS1.exe 87 PID 3844 wrote to memory of 2996 3844 RMS1.exe 87 PID 3844 wrote to memory of 2996 3844 RMS1.exe 87 PID 3844 wrote to memory of 2996 3844 RMS1.exe 87 PID 3844 wrote to memory of 2996 3844 RMS1.exe 87 PID 3844 wrote to memory of 2996 3844 RMS1.exe 87 PID 3844 wrote to memory of 2996 3844 RMS1.exe 87 PID 3844 wrote to memory of 1076 3844 RMS1.exe 88 PID 3844 wrote to memory of 1076 3844 RMS1.exe 88
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3260
-
C:\Users\Admin\AppData\Local\Temp\1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe"C:\Users\Admin\AppData\Local\Temp\1b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:132 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\1000270001\RMS1.exe"C:\Users\Admin\AppData\Local\Temp\1000270001\RMS1.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\1000270001\RMS1.exe' -Force5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:4236
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:3136
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:2476
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:4648
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:4036
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:4792
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:3048
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1340
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD503b1ed4c105e5f473357dad1df17cf98
SHA1faf5046ff19eafd3a59dcf85be30496f90b5b6b1
SHA2566be5916900ffda93154db8c2c5dd28b9150f4c3aef74dbd4fd86390bc72845ba
SHA5123f6f8a12d000b913dc8240542be6a64f991dc0802313782d038b971219308e7d381d4d96c25d98ee1b05bca127a9bbc69e3bd54f1722d8381f8060bb506a9765
-
Filesize
1.8MB
MD5101cb4a0a5db225d2d0213861edc7658
SHA12be2e9cca7743912c32bfb78c123eedd595e1cd9
SHA2561b1e6eddce071e5e25bd939c6306872a24039596424bfe8afa691cc4e7078819
SHA512579097c948170680d69386beff056f020b2c9c976d2fb3457b7bf471a88c6c6b8a90e4cb974d6001c54e0e4fa67e0c34171c818ab00e5e935897f0436d1e054f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82