Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 21:31
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240708-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
9ca88a66e64760c3338dc5c1928c80be
-
SHA1
5ae47c67c6b046a6e807dddb6178dbfad43c888e
-
SHA256
29db4d6bce2297d878cfef9b5ffc452dc7299a25b53219fa215cce7f7bdd3910
-
SHA512
b666767bc65801202abb4ff5a2a25f9d720b7b0f65c9207384adf6e0c095964b1c9cee14780f9ea1ced8dc55053a128e59fae34164b5662539a7990d05e02fb3
-
SSDEEP
49152:uoFhH1etnXQLvIg/IuLfuc15xGq/sZgRvDS9nPk3UrQ:xhVetALvI3uSc1iXeRvGxs
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
62.113.117.95:4449
hwelcvbupaqfzors
-
delay
10
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
| Edit 3LOSH RAT
newwwwwwwwwwwwwwwwww
185.16.38.41:2033
185.16.38.41:2034
185.16.38.41:2035
185.16.38.41:2022
185.16.38.41:2023
185.16.38.41:2024
185.16.38.41:20000
185.16.38.41:6666
AsyncMutex_XXXX765643
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
resource yara_rule behavioral2/memory/4280-44-0x0000000000400000-0x0000000000422000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234a6-52.dat family_asyncrat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 6 IoCs
pid Process 2628 axplong.exe 4888 xxxx.exe 3732 gagagggagagag.exe 2844 axplong.exe 4304 axplong.exe 1108 axplong.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Wine axplong.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3652 file.exe 2628 axplong.exe 2844 axplong.exe 4304 axplong.exe 1108 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4888 set thread context of 4280 4888 xxxx.exe 90 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gagagggagagag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xxxx.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3652 file.exe 3652 file.exe 2628 axplong.exe 2628 axplong.exe 2844 axplong.exe 2844 axplong.exe 3732 gagagggagagag.exe 4280 RegAsm.exe 4280 RegAsm.exe 4280 RegAsm.exe 4280 RegAsm.exe 4304 axplong.exe 4304 axplong.exe 4280 RegAsm.exe 4280 RegAsm.exe 1108 axplong.exe 1108 axplong.exe 4280 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4280 RegAsm.exe Token: SeDebugPrivilege 3732 gagagggagagag.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3652 file.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3732 gagagggagagag.exe 4280 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3652 wrote to memory of 2628 3652 file.exe 87 PID 3652 wrote to memory of 2628 3652 file.exe 87 PID 3652 wrote to memory of 2628 3652 file.exe 87 PID 2628 wrote to memory of 4888 2628 axplong.exe 88 PID 2628 wrote to memory of 4888 2628 axplong.exe 88 PID 2628 wrote to memory of 4888 2628 axplong.exe 88 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 4888 wrote to memory of 4280 4888 xxxx.exe 90 PID 2628 wrote to memory of 3732 2628 axplong.exe 93 PID 2628 wrote to memory of 3732 2628 axplong.exe 93 PID 2628 wrote to memory of 3732 2628 axplong.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\1000188001\xxxx.exe"C:\Users\Admin\AppData\Local\Temp\1000188001\xxxx.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4280
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000189001\gagagggagagag.exe"C:\Users\Admin\AppData\Local\Temp\1000189001\gagagggagagag.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3732
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2844
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
122KB
MD531fa485283c090077fb15a0831fd89f7
SHA15be3539600b869f25da4295c7cc350a4ade483d6
SHA25632268f4d7203997102b3e92c592dc498e407f0d8786a1107d633d9495fc9f2b0
SHA512305d538bbe84191779ce6315bff8193ce0b202c5ed664127713c207549297485ee416aee984d39eae436d5482310581bb8db584ce6f84145fc6f32e7098b6f27
-
Filesize
65KB
MD57f20b668a7680f502780742c8dc28e83
SHA18e49ea3b6586893ecd62e824819da9891cda1e1b
SHA2569334ce1ad264ddf49a2fe9d1a52d5dd1f16705bf076e2e589a6f85b6cd848bb2
SHA51280a8b05f05523b1b69b6276eb105d3741ae94c844a481dce6bb66ee3256900fc25f466aa6bf55fe0242eb63613e8bd62848ba49cd362dbdd8ae0e165e9d5f01c
-
Filesize
1.8MB
MD59ca88a66e64760c3338dc5c1928c80be
SHA15ae47c67c6b046a6e807dddb6178dbfad43c888e
SHA25629db4d6bce2297d878cfef9b5ffc452dc7299a25b53219fa215cce7f7bdd3910
SHA512b666767bc65801202abb4ff5a2a25f9d720b7b0f65c9207384adf6e0c095964b1c9cee14780f9ea1ced8dc55053a128e59fae34164b5662539a7990d05e02fb3