Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2024 21:31

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    9ca88a66e64760c3338dc5c1928c80be

  • SHA1

    5ae47c67c6b046a6e807dddb6178dbfad43c888e

  • SHA256

    29db4d6bce2297d878cfef9b5ffc452dc7299a25b53219fa215cce7f7bdd3910

  • SHA512

    b666767bc65801202abb4ff5a2a25f9d720b7b0f65c9207384adf6e0c095964b1c9cee14780f9ea1ced8dc55053a128e59fae34164b5662539a7990d05e02fb3

  • SSDEEP

    49152:uoFhH1etnXQLvIg/IuLfuc15xGq/sZgRvDS9nPk3UrQ:xhVetALvI3uSc1iXeRvGxs

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

62.113.117.95:4449

Mutex

hwelcvbupaqfzors

Attributes
  • delay

    10

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

newwwwwwwwwwwwwwwwww

C2

185.16.38.41:2033

185.16.38.41:2034

185.16.38.41:2035

185.16.38.41:2022

185.16.38.41:2023

185.16.38.41:2024

185.16.38.41:20000

185.16.38.41:6666

Mutex

AsyncMutex_XXXX765643

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • VenomRAT 1 IoCs

    Detects VenomRAT.

  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\1000188001\xxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\1000188001\xxxx.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4280
      • C:\Users\Admin\AppData\Local\Temp\1000189001\gagagggagagag.exe
        "C:\Users\Admin\AppData\Local\Temp\1000189001\gagagggagagag.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3732
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2844
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4304
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000188001\xxxx.exe

    Filesize

    122KB

    MD5

    31fa485283c090077fb15a0831fd89f7

    SHA1

    5be3539600b869f25da4295c7cc350a4ade483d6

    SHA256

    32268f4d7203997102b3e92c592dc498e407f0d8786a1107d633d9495fc9f2b0

    SHA512

    305d538bbe84191779ce6315bff8193ce0b202c5ed664127713c207549297485ee416aee984d39eae436d5482310581bb8db584ce6f84145fc6f32e7098b6f27

  • C:\Users\Admin\AppData\Local\Temp\1000189001\gagagggagagag.exe

    Filesize

    65KB

    MD5

    7f20b668a7680f502780742c8dc28e83

    SHA1

    8e49ea3b6586893ecd62e824819da9891cda1e1b

    SHA256

    9334ce1ad264ddf49a2fe9d1a52d5dd1f16705bf076e2e589a6f85b6cd848bb2

    SHA512

    80a8b05f05523b1b69b6276eb105d3741ae94c844a481dce6bb66ee3256900fc25f466aa6bf55fe0242eb63613e8bd62848ba49cd362dbdd8ae0e165e9d5f01c

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    9ca88a66e64760c3338dc5c1928c80be

    SHA1

    5ae47c67c6b046a6e807dddb6178dbfad43c888e

    SHA256

    29db4d6bce2297d878cfef9b5ffc452dc7299a25b53219fa215cce7f7bdd3910

    SHA512

    b666767bc65801202abb4ff5a2a25f9d720b7b0f65c9207384adf6e0c095964b1c9cee14780f9ea1ced8dc55053a128e59fae34164b5662539a7990d05e02fb3

  • memory/1108-96-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/1108-95-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-83-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-89-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-16-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-19-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-20-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-72-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-98-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-97-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-93-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-92-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-84-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-91-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-88-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-82-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-81-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-80-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-79-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-73-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-90-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2628-78-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2844-69-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/2844-68-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/3652-0-0x0000000000C90000-0x0000000001154000-memory.dmp

    Filesize

    4.8MB

  • memory/3652-4-0x0000000000C90000-0x0000000001154000-memory.dmp

    Filesize

    4.8MB

  • memory/3652-18-0x0000000000C90000-0x0000000001154000-memory.dmp

    Filesize

    4.8MB

  • memory/3652-2-0x0000000000C91000-0x0000000000CBF000-memory.dmp

    Filesize

    184KB

  • memory/3652-3-0x0000000000C90000-0x0000000001154000-memory.dmp

    Filesize

    4.8MB

  • memory/3652-1-0x0000000077634000-0x0000000077636000-memory.dmp

    Filesize

    8KB

  • memory/3732-70-0x0000000004D70000-0x0000000004E02000-memory.dmp

    Filesize

    584KB

  • memory/3732-71-0x0000000004D40000-0x0000000004D4A000-memory.dmp

    Filesize

    40KB

  • memory/3732-77-0x0000000005AA0000-0x0000000005B06000-memory.dmp

    Filesize

    408KB

  • memory/3732-76-0x0000000005F70000-0x000000000600C000-memory.dmp

    Filesize

    624KB

  • memory/3732-66-0x00000000000C0000-0x00000000000D6000-memory.dmp

    Filesize

    88KB

  • memory/4280-46-0x0000000005D10000-0x00000000062B4000-memory.dmp

    Filesize

    5.6MB

  • memory/4280-44-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/4304-87-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/4304-86-0x00000000007D0000-0x0000000000C94000-memory.dmp

    Filesize

    4.8MB

  • memory/4888-42-0x0000000000120000-0x0000000000144000-memory.dmp

    Filesize

    144KB

  • memory/4888-41-0x000000007324E000-0x000000007324F000-memory.dmp

    Filesize

    4KB