Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 22:39
Static task
static1
Behavioral task
behavioral1
Sample
24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe
Resource
win11-20240802-en
General
-
Target
24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe
-
Size
1.8MB
-
MD5
59b82c43e673dae698fe4ef3a6914ef0
-
SHA1
1ad6f1d882e31f8b2e009fb7ef4d519ba72629db
-
SHA256
24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058
-
SHA512
18a9bd2bfc5b3d3f31658c7b10c26f739fdfbd592563b34883e3e393e9b47ae33ca7d39b3b3993f0146103dfb6e03c68a5c7240888277a772f753130f3b10091
-
SSDEEP
49152:liRBKowb31dEp4SrR37AeuW0ZeYwQUgwrMstVtQEvCSesYEm:liGoMlip4IR37ATJQYk4stVtQp5
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 4 IoCs
pid Process 3024 axplong.exe 1012 Bubly2.exe 3116 axplong.exe 4792 axplong.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine axplong.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1928 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe 3024 axplong.exe 3116 axplong.exe 4792 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bubly2.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1928 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe 1928 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe 3024 axplong.exe 3024 axplong.exe 1012 Bubly2.exe 1012 Bubly2.exe 3116 axplong.exe 3116 axplong.exe 4792 axplong.exe 4792 axplong.exe 1012 Bubly2.exe 1012 Bubly2.exe 1012 Bubly2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1012 Bubly2.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1928 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1928 wrote to memory of 3024 1928 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe 86 PID 1928 wrote to memory of 3024 1928 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe 86 PID 1928 wrote to memory of 3024 1928 24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe 86 PID 3024 wrote to memory of 1012 3024 axplong.exe 96 PID 3024 wrote to memory of 1012 3024 axplong.exe 96 PID 3024 wrote to memory of 1012 3024 axplong.exe 96 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 2996 1012 Bubly2.exe 99 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100 PID 1012 wrote to memory of 4652 1012 Bubly2.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe"C:\Users\Admin\AppData\Local\Temp\24d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\1000286001\Bubly2.exe"C:\Users\Admin\AppData\Local\Temp\1000286001\Bubly2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:2996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:4652
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3116
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19.2MB
MD5f1c717609dd44f9e2c979fd9a0f4315c
SHA1efcca65af18339bc8954c12a486f0a0828a981fa
SHA2569b2e59478ea4738cc23cdba5d1b9111c636410661a7a4592c35144de94b8c8ad
SHA5129dabafadb586444a0a8cc47c8d07c1b8a0f353d8e1aaf91cfe849bd15082ee417bb1688659fdea07be5d0a0bb8582ad1680b566884b7d980d1ef182ecfcfc709
-
Filesize
1.8MB
MD559b82c43e673dae698fe4ef3a6914ef0
SHA11ad6f1d882e31f8b2e009fb7ef4d519ba72629db
SHA25624d46eeab75d6fc1e4adbb85550028430af082c9f626daee64e91988dc812058
SHA51218a9bd2bfc5b3d3f31658c7b10c26f739fdfbd592563b34883e3e393e9b47ae33ca7d39b3b3993f0146103dfb6e03c68a5c7240888277a772f753130f3b10091