Resubmissions
12-01-2025 13:59
250112-ran7waxpaj 1012-01-2025 13:48
250112-q38asavke1 1012-01-2025 13:44
250112-q114paxlan 1012-01-2025 13:37
250112-qw2jnaxjcl 10Analysis
-
max time kernel
211s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 13:48
Behavioral task
behavioral1
Sample
AxoPac.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
AxoPac.zip
Resource
win10v2004-20241007-en
General
-
Target
AxoPac.zip
-
Size
151.2MB
-
MD5
0dba64071e747e29fa9cf49c0b1c49db
-
SHA1
aeb1db90861e0b24713be3c0db292b58ca1858d9
-
SHA256
38e4a29ab9f16e4fa94d66b4d4e8f43a24872da912a3bdbd341e0ef21616b576
-
SHA512
b672a815d51172803281a2660f1e768021e7ca8c3504a1ab69c8e0da434e1a36ecca68193a5fc149052421271fe21e3b7345fc037dfbbef2dffbff3253dd935a
-
SSDEEP
3145728:Bq9V3ZOHG1pl1t3e50qZ04swW48GnGXB2/+rNPfOxeVf0dL:Bq9V9J3e506f7WxGnGXB/vC
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4128 Installer.exe 116 Installer.exe 1584 Installer.exe 1572 Installer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4128 set thread context of 1572 4128 Installer.exe 99 -
Program crash 1 IoCs
pid pid_target Process procid_target 4236 4128 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Installer.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2780 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 2780 7zFM.exe Token: 35 2780 7zFM.exe Token: SeSecurityPrivilege 2780 7zFM.exe Token: SeSecurityPrivilege 2780 7zFM.exe Token: SeDebugPrivilege 312 taskmgr.exe Token: SeSystemProfilePrivilege 312 taskmgr.exe Token: SeCreateGlobalPrivilege 312 taskmgr.exe Token: 33 312 taskmgr.exe Token: SeIncBasePriorityPrivilege 312 taskmgr.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2780 7zFM.exe 2780 7zFM.exe 2780 7zFM.exe 2780 7zFM.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe -
Suspicious use of SendNotifyMessage 31 IoCs
pid Process 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe 312 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4128 wrote to memory of 116 4128 Installer.exe 97 PID 4128 wrote to memory of 116 4128 Installer.exe 97 PID 4128 wrote to memory of 116 4128 Installer.exe 97 PID 4128 wrote to memory of 1584 4128 Installer.exe 98 PID 4128 wrote to memory of 1584 4128 Installer.exe 98 PID 4128 wrote to memory of 1584 4128 Installer.exe 98 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99 PID 4128 wrote to memory of 1572 4128 Installer.exe 99
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\AxoPac.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2780
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4616
-
C:\Users\Admin\Desktop\AxoPac\Installer.exe"C:\Users\Admin\Desktop\AxoPac\Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\Desktop\AxoPac\Installer.exe"C:\Users\Admin\Desktop\AxoPac\Installer.exe"2⤵
- Executes dropped EXE
PID:116
-
-
C:\Users\Admin\Desktop\AxoPac\Installer.exe"C:\Users\Admin\Desktop\AxoPac\Installer.exe"2⤵
- Executes dropped EXE
PID:1584
-
-
C:\Users\Admin\Desktop\AxoPac\Installer.exe"C:\Users\Admin\Desktop\AxoPac\Installer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4128 -s 8002⤵
- Program crash
PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4128 -ip 41281⤵PID:2576
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zECDA4BBC8\AxoPac\ASP.NET Web Pages\v1.0\Microsoft.AspNet.Razor.ru.1.0.20105.408\lib\net40\ru\system.web.razor.xml
Filesize88KB
MD5398dc059ac7b960a31bba803c6d4b7a3
SHA1dfac62f6e4ac50a0029031244fc5a1469ffe90e8
SHA256943feccacef5fe23b3daf662594e3b45fcb8bc1caf25ea1c474721921caa9488
SHA512f3bb82690b39dad744be9c403f7efcf2c40c903f85be013fff4b1a2ac77e8d59e77bc1eb9989134f800fba3d9bcb987485a92b719386750c70dd7fa1acb533e0
-
C:\Users\Admin\AppData\Local\Temp\7zECDA4BBC8\AxoPac\ASP.NET Web Pages\v1.0\Microsoft.AspNet.WebPages.ru.1.0.20105.408\lib\net40\system.web.webpages.razor.xml
Filesize6KB
MD59c8531c1d5f692cd921c8a56d85bc85d
SHA1801b699bec07e93fdd05469f15cf80be4178e409
SHA25616953fbbff24c3d927e5640060948da47c15a32918ecb2fc4f922a82b3fcfa9c
SHA5123e7fbce84ca7bc96d46ffc3b4fc7acf21d962d379589125a6515178693c379eb6b5833e428ec11f106e9b807147c698e898840a20a8189a01baf76ace9a1f719
-
C:\Users\Admin\AppData\Local\Temp\7zECDA4BBC8\AxoPac\ASP.NET Web Pages\v1.0\Microsoft.Web.Infrastructure.1.0.0.0\lib\net40\Microsoft.Web.Infrastructure.dll
Filesize44KB
MD5969d6caf273394f064475292d549516e
SHA191f688c235388c8bcee03ff20d0c8a90dbdd4e3e
SHA256fe18f4259c947c1fd6d74f1827370e72d7ad09aefb4b720af227333583e0169f
SHA512b4f6a614e5fc52850e3d02ebf7e85abf1ebe3fb4ebd6b4f03ec9dc4989cce88e44714ca2198dd7e632f5ed0f15225a68b31052da33e5ac3ce48a1c91c3c04446
-
C:\Users\Admin\AppData\Local\Temp\7zECDA4BBC8\AxoPac\ASP.NET Web Pages\v1.0\Visual Studio 2012\thirdpartynotices.rtf
Filesize87KB
MD5b0ac92e72b07a4b37d66f0264e3373c0
SHA1769dec94ed0bfcb47e68026aa01e80a26943ff38
SHA2565a0792c375031840221f1737ba389b0d6dac373b118a107e50fbe78fe5f4ba69
SHA512716c37b16c577de53b7f6e3934e09ae329e138a8a1725d60e9d8907c43c4400918a31b12ae173644efc25ccc9bf7cb332a3042c17386a3724320ab977a7ded52
-
C:\Users\Admin\AppData\Local\Temp\7zECDA4BBC8\AxoPac\ASP.NET Web Pages\v1.0\WebConfig\System.Web.WebPages.Deployment.dll
Filesize25KB
MD5f9efab153915541f6cbdd147f85f9842
SHA15d923740f2377298ad917eb9f5bfb45e0b1465fb
SHA256130fe2b8282263c77d9bee89d636166848291432696c449d708c819b17bf053a
SHA51274890a53f2b0b73816e5155fb2b48580fa1dbf3e35077e7915d96ae57516c5da2bbf968978ae134e12754039a5ada6f8dfbcdc121cab9b887a6d4d259b68f3ba
-
C:\Users\Admin\AppData\Local\Temp\7zECDA4BBC8\AxoPac\x64\lib\images\cursors\win32_CopyNoDrop32x32.gif
Filesize153B
MD51e9d8f133a442da6b0c74d49bc84a341
SHA1259edc45b4569427e8319895a444f4295d54348f
SHA2561a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b
SHA51263d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37
-
Filesize
322KB
MD5fea4388761569e59cc513d1403ee16c6
SHA18a94f6eaf29afbdd1b52b198378e643af49db90b
SHA2569a72d961c46dc5015fc4e95e528672561faf983ae7db77166588488020e06e87
SHA5128b6018ff3c8f82b9195b839494811d84c6e03fdc03b38f7b2f99f0c14f789db55c31a0fe6f7e4f2c01a985d33c059baaf455af59a77be3306283f66f11e021a4