Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-08-2024 09:54
Behavioral task
behavioral1
Sample
MailAcessCheckerbyxRisky.exe
Resource
win7-20240705-en
General
-
Target
MailAcessCheckerbyxRisky.exe
-
Size
10.4MB
-
MD5
0bfe538046352ebb0d7b5fcd50a287ad
-
SHA1
e76a0b5d42648df99604079af74931a333703ef3
-
SHA256
a32ad92bc669d691f17c943761f30ebbdc17e85054595c648d78c1015ffcebb9
-
SHA512
e938f69267ed773f26ec8b7d47d98b127c6f659ef04fde925484a1e755e20b435d61a2d3822274e23db48caaa1574c51ce3cb5c87c8c24109998bb0e0a58bfd2
-
SSDEEP
196608:+6JnRoCYJnksvvcHbMdYWSm2iLRoyru5Q2ZGe/QDbA0SnTbja57K4q6:FPoVJnpqi+6XySReIqHjaQ4q
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
AsyncMutex_7SI8OkPnk
-
delay
3
-
install
true
-
install_file
ContainerRuntime.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/Kb8rTgY7
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00060000000229cb-17.dat family_asyncrat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ MailAcessCheckerbyxRisky.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MailAcessCheckerbyxRisky.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion MailAcessCheckerbyxRisky.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation MailAcessCheckerbyxRisky.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 1036 svchost.exe 532 MailAcess Checker by xRisky.exe 4212 ContainerRuntime.exe -
Loads dropped DLL 6 IoCs
pid Process 532 MailAcess Checker by xRisky.exe 532 MailAcess Checker by xRisky.exe 532 MailAcess Checker by xRisky.exe 532 MailAcess Checker by xRisky.exe 532 MailAcess Checker by xRisky.exe 532 MailAcess Checker by xRisky.exe -
resource yara_rule behavioral2/memory/544-10-0x0000000000820000-0x00000000017D8000-memory.dmp themida behavioral2/memory/544-11-0x0000000000820000-0x00000000017D8000-memory.dmp themida behavioral2/memory/544-44-0x0000000000820000-0x00000000017D8000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MailAcessCheckerbyxRisky.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 pastebin.com 10 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 544 MailAcessCheckerbyxRisky.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ContainerRuntime.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MailAcessCheckerbyxRisky.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MailAcess Checker by xRisky.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 368 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 1036 svchost.exe 4212 ContainerRuntime.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1036 svchost.exe Token: SeDebugPrivilege 4212 ContainerRuntime.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4212 ContainerRuntime.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 544 wrote to memory of 1036 544 MailAcessCheckerbyxRisky.exe 91 PID 544 wrote to memory of 1036 544 MailAcessCheckerbyxRisky.exe 91 PID 544 wrote to memory of 1036 544 MailAcessCheckerbyxRisky.exe 91 PID 544 wrote to memory of 532 544 MailAcessCheckerbyxRisky.exe 92 PID 544 wrote to memory of 532 544 MailAcessCheckerbyxRisky.exe 92 PID 544 wrote to memory of 532 544 MailAcessCheckerbyxRisky.exe 92 PID 1036 wrote to memory of 3260 1036 svchost.exe 93 PID 1036 wrote to memory of 3260 1036 svchost.exe 93 PID 1036 wrote to memory of 3260 1036 svchost.exe 93 PID 1036 wrote to memory of 1612 1036 svchost.exe 94 PID 1036 wrote to memory of 1612 1036 svchost.exe 94 PID 1036 wrote to memory of 1612 1036 svchost.exe 94 PID 1612 wrote to memory of 368 1612 cmd.exe 97 PID 1612 wrote to memory of 368 1612 cmd.exe 97 PID 1612 wrote to memory of 368 1612 cmd.exe 97 PID 3260 wrote to memory of 2452 3260 cmd.exe 98 PID 3260 wrote to memory of 2452 3260 cmd.exe 98 PID 3260 wrote to memory of 2452 3260 cmd.exe 98 PID 1612 wrote to memory of 4212 1612 cmd.exe 99 PID 1612 wrote to memory of 4212 1612 cmd.exe 99 PID 1612 wrote to memory of 4212 1612 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\MailAcessCheckerbyxRisky.exe"C:\Users\Admin\AppData\Local\Temp\MailAcessCheckerbyxRisky.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ContainerRuntime" /tr '"C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ContainerRuntime" /tr '"C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCD52.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:368
-
-
C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"C:\Users\Admin\AppData\Roaming\ContainerRuntime.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MailAcess Checker by xRisky.exe"C:\Users\Admin\AppData\Local\Temp\MailAcess Checker by xRisky.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD59f2beaa5ed3beba79c3e6b5f7a4b1246
SHA19e14e25d4045c45d2e856a73b300b3bdd008bce9
SHA2564d97ed38044fe00d35f57d87102c56d07f411f081353b3ec77c22001aee65045
SHA512560a1b877056176cc1e8c651da83ef4fd93e3029fb1ec8f8327ee04a971152e4d53f749d392830fbf31046ceb4d2527cc31632a677e7d95ab8b59250566926cf
-
Filesize
787KB
MD5ba0255f547fab7eed60863ad27d24c97
SHA1a5d095ac3d746eb400a314317a88c215d78cc304
SHA2565fd7f167bdf289ae48b9f0f68e63c07370427d4eb8436005a5859b5bba3a7d2b
SHA512e672daa19be91d84e5f2e0124b0508faeb241c91c6515f687a55b20d8febb2e2360e695aaf2e1d252e9ed0d494f71087315199f7b43eb6fa13949484ee177ea0
-
Filesize
305KB
MD50d30a398cec0ff006b6ea2b52d11e744
SHA14ceebd9c6180a321c4d4f3cfb5cfc3952bf72b45
SHA2568604bf2a1fe2e94dc1ea1fbd0cf54e77303493b93994df48479dc683580aa654
SHA5128e06ff131a81e73b1ff5de78262701a11ecc2bcdaf41011f4e96f11c5372742478e70b6a0901b61953c21c95725532af8d785654405ec5066ad157e2143467cc
-
Filesize
971KB
MD5695ef3be6c2169067e0f1d9f7d99bc27
SHA124185ff27f8a64fb71abf29b8f1338492cd7c0c6
SHA25678d4f282269afba07ba89d1434dc1c3f9c48097fc252e93cf94e493ac8c109fd
SHA512b3c7d1cee7f6ae16d66caf1d39113c0b5fe1b7ac4fb813134450679c82a2d306293799efc66c4d2ffed703dbc3921136f3cb393c2c4452791c8681129c74ed36
-
Filesize
61KB
MD589ae031a0e2f7f28576a63d3c100dcaf
SHA16b26dfe7e76fbc96109a4d0773593443277978df
SHA256acaa87f43a617016d09caeb26c1e30d9e9fd069fcbe2165723f80a0056aaf6bf
SHA512aea507c78832cca5bf4b7c16ac5ba9b4b87028d2a99fbd1ca535a6336952516ab74571475f2a074b89b9c12754a2979803a3aba74c7a326f2c70a8431a7010d6
-
Filesize
160B
MD5662f549a2613b1104c6b676881bded43
SHA1348ec40317cbf78889d85aeed63267dc884dbf60
SHA256e96e77f386fbc99aeb48b4bfcbdbcc93eaea8acfe16820b3cf91deff5d156ac2
SHA51273498d327c55b90fd5c9502c72e3c888098fe2afaff578467645fd4ab9ab97dbc26c90b826ca675a388db482e9350f5d14ca7473cae9a8f5ca31bd38a22dec47