Windows Analysis Report
aXDh3Stgy2.exe

Overview

General Information

Sample name: aXDh3Stgy2.exe
renamed because original name is a hash value
Original sample name: 0c2672ab64b9a27db6ea9d7fad042cac.exe
Analysis ID: 1426389
MD5: 0c2672ab64b9a27db6ea9d7fad042cac
SHA1: cf5359241c6a9dc7f823663b3f168556cd9f06ee
SHA256: adc32806bb56fd0df1d594e6274ff3c3735fb588e79a721033cef322c01b65be
Tags: exenjratRAT
Infos:

Detection

Njrat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Modifies the windows firewall
Uses netsh to modify the Windows network and firewall settings
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Detected TCP or UDP traffic on non-standard ports
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
NjRAT RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat

AV Detection

barindex
Source: aXDh3Stgy2.exe Avira: detected
Source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp Malware Configuration Extractor: Njrat {"Host": "0.tcp.eu.ngrok.io", "Port": "10869", "Version": "im523", "Campaign ID": "Money", "Install Name": "server.exe", "Install Dir": "TEMP"}
Source: aXDh3Stgy2.exe ReversingLabs: Detection: 94%
Source: Yara match File source: aXDh3Stgy2.exe, type: SAMPLE
Source: Yara match File source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: aXDh3Stgy2.exe PID: 2708, type: MEMORYSTR
Source: aXDh3Stgy2.exe Joe Sandbox ML: detected
Source: aXDh3Stgy2.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: aXDh3Stgy2.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: aXDh3Stgy2.exe, 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: autorun.inf
Source: aXDh3Stgy2.exe, 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: [autorun]
Source: aXDh3Stgy2.exe, 00000000.00000002.4104934424.0000000002931000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: autorun.inf
Source: aXDh3Stgy2.exe, 00000000.00000002.4104934424.0000000002931000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: [autorun]
Source: aXDh3Stgy2.exe Binary or memory string: autorun.inf
Source: aXDh3Stgy2.exe Binary or memory string: [autorun]

Networking

barindex
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49730 -> 18.158.249.75:10869
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.4:49730 -> 18.158.249.75:10869
Source: Traffic Snort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49730 -> 18.158.249.75:10869
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.4:49730 -> 18.158.249.75:10869
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49730 -> 18.158.249.75:10869
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49737 -> 3.124.142.205:10869
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.4:49737 -> 3.124.142.205:10869
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.4:49737 -> 3.124.142.205:10869
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49737 -> 3.124.142.205:10869
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49738 -> 3.125.209.94:10869
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.4:49738 -> 3.125.209.94:10869
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49738 -> 3.125.209.94:10869
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49739 -> 3.125.223.134:10869
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.4:49739 -> 3.125.223.134:10869
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.4:49739 -> 3.125.223.134:10869
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49739 -> 3.125.223.134:10869
Source: Malware configuration extractor URLs: 0.tcp.eu.ngrok.io
Source: global traffic TCP traffic: 3.124.142.205 ports 0,1,10869,6,8,9
Source: global traffic TCP traffic: 3.125.223.134 ports 0,1,10869,6,8,9
Source: global traffic TCP traffic: 3.125.209.94 ports 0,1,10869,6,8,9
Source: global traffic TCP traffic: 18.158.249.75 ports 0,1,10869,6,8,9
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 18.158.249.75:10869
Source: global traffic TCP traffic: 192.168.2.4:49737 -> 3.124.142.205:10869
Source: global traffic TCP traffic: 192.168.2.4:49738 -> 3.125.209.94:10869
Source: global traffic TCP traffic: 192.168.2.4:49739 -> 3.125.223.134:10869
Source: Joe Sandbox View IP Address: 3.125.223.134 3.125.223.134
Source: Joe Sandbox View IP Address: 3.125.209.94 3.125.209.94
Source: Joe Sandbox View IP Address: 3.124.142.205 3.124.142.205
Source: Joe Sandbox View IP Address: 18.158.249.75 18.158.249.75
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: 0.tcp.eu.ngrok.io
Source: aXDh3Stgy2.exe, 00000000.00000002.4104218895.0000000000928000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://go.microsoft.
Source: aXDh3Stgy2.exe, 00000000.00000002.4104218895.0000000000928000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://go.microsoft.LinkId=42127
Source: aXDh3Stgy2.exe String found in binary or memory: https://dl.dropbox.com/s/p84aaz28t0hepul/Pass.exe?dl=0

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: aXDh3Stgy2.exe, kl.cs .Net Code: VKCodeToUnicode

E-Banking Fraud

barindex
Source: Yara match File source: aXDh3Stgy2.exe, type: SAMPLE
Source: Yara match File source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: aXDh3Stgy2.exe PID: 2708, type: MEMORYSTR

System Summary

barindex
Source: aXDh3Stgy2.exe, type: SAMPLE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: aXDh3Stgy2.exe, type: SAMPLE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: aXDh3Stgy2.exe, type: SAMPLE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process Stats: CPU usage > 49%
Source: aXDh3Stgy2.exe, 00000000.00000002.4104218895.000000000088E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemscorwks.dllT vs aXDh3Stgy2.exe
Source: aXDh3Stgy2.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: aXDh3Stgy2.exe, type: SAMPLE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: aXDh3Stgy2.exe, type: SAMPLE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: aXDh3Stgy2.exe, type: SAMPLE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@4/1@4/4
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Code function: 0_2_00E3274A AdjustTokenPrivileges, 0_2_00E3274A
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Code function: 0_2_00E32713 AdjustTokenPrivileges, 0_2_00E32713
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6896:120:WilError_03
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Mutant created: NULL
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Mutant created: \Sessions\1\BaseNamedObjects\67ba5033f2413b133f2bccd19ae7f909
Source: aXDh3Stgy2.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: aXDh3Stgy2.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: aXDh3Stgy2.exe ReversingLabs: Detection: 94%
Source: unknown Process created: C:\Users\user\Desktop\aXDh3Stgy2.exe "C:\Users\user\Desktop\aXDh3Stgy2.exe"
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\aXDh3Stgy2.exe" "aXDh3Stgy2.exe" ENABLE
Source: C:\Windows\SysWOW64\netsh.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\aXDh3Stgy2.exe" "aXDh3Stgy2.exe" ENABLE Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ifmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mprapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasmontr.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mfc42u.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: authfwcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwpolicyiomgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: firewallapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dhcpcmonitor.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dot3cfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dot3api.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: onex.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: eappcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: eappprxy.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: hnetmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netshell.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netsetupapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netiohlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: httpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshipsec.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: activeds.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: polstore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winipsec.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: adsldpc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: adsldpc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshwfp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: p2pnetsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: p2p.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rpcnsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: whhelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wlancfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wlanapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wshelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wevtapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: peerdistsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wcmapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rmclient.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mobilenetworking.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mprmsg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: aXDh3Stgy2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: aXDh3Stgy2.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: aXDh3Stgy2.exe, OK.cs .Net Code: Plugin System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Code function: 0_2_00CE1109 push cs; iretd 0_2_00CE110A
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Code function: 0_2_00CE1104 push cs; iretd 0_2_00CE1106
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Memory allocated: C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Memory allocated: 2930000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Memory allocated: 4930000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Window / User API: threadDelayed 1683 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Window / User API: threadDelayed 3700 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Window / User API: threadDelayed 4142 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Window / User API: foregroundWindowGot 1762 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe TID: 3696 Thread sleep count: 1683 > 30 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe TID: 3696 Thread sleep time: -1683000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe TID: 6812 Thread sleep count: 3700 > 30 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe TID: 3696 Thread sleep count: 4142 > 30 Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe TID: 3696 Thread sleep time: -4142000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: aXDh3Stgy2.exe, 00000000.00000002.4104218895.0000000000928000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllb
Source: netsh.exe, 00000001.00000003.1711762874.00000000006D1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: aXDh3Stgy2.exe, kl.cs Reference to suspicious API methods: MapVirtualKey(a, 0u)
Source: aXDh3Stgy2.exe, kl.cs Reference to suspicious API methods: GetAsyncKeyState(num2)
Source: aXDh3Stgy2.exe, OK.cs Reference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
Source: aXDh3Stgy2.exe, 00000000.00000002.4104934424.00000000029D0000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: aXDh3Stgy2.exe, 00000000.00000002.4104934424.00000000029D0000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager@9
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\aXDh3Stgy2.exe" "aXDh3Stgy2.exe" ENABLE
Source: C:\Users\user\Desktop\aXDh3Stgy2.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\Desktop\aXDh3Stgy2.exe" "aXDh3Stgy2.exe" ENABLE

Stealing of Sensitive Information

barindex
Source: Yara match File source: aXDh3Stgy2.exe, type: SAMPLE
Source: Yara match File source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: aXDh3Stgy2.exe PID: 2708, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: aXDh3Stgy2.exe, type: SAMPLE
Source: Yara match File source: 0.0.aXDh3Stgy2.exe.2c0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1645036854.00000000002C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: aXDh3Stgy2.exe PID: 2708, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs