Analysis
-
max time kernel
115s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 18:02
Static task
static1
Behavioral task
behavioral1
Sample
3c0d368d28b89e894e6b568435b7e730N.exe
Resource
win7-20240708-en
General
-
Target
3c0d368d28b89e894e6b568435b7e730N.exe
-
Size
3.0MB
-
MD5
3c0d368d28b89e894e6b568435b7e730
-
SHA1
201419762e874bd24bbefd0dc4e896694432f3a0
-
SHA256
246229260c7e76ec89aac6111b8eff0c843e9e9044c518fe16830ae37ec3c0ce
-
SHA512
43d875cc04575ca5bd53bf86ce81082ee848be757da5625e844f7335ffcc7808dd1251e60fded9df564be7e9f9bde42b66b6ccde99b6fd4c8cf7550064df6182
-
SSDEEP
49152:/r2d6pm/od2TOp/N63fNluPsd3Teg47/OhuGzrI1RgapIqYzC6aQD0+WmQXC/z/:6aErT6/N6PsY0zODzrFapfYzk+Wjgz
Malware Config
Extracted
asyncrat
1.0.7
Default
mcehonline-48304.portmap.io:48304
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
systems.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00080000000234be-19.dat family_asyncrat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3c0d368d28b89e894e6b568435b7e730N.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3c0d368d28b89e894e6b568435b7e730N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3c0d368d28b89e894e6b568435b7e730N.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation 3c0d368d28b89e894e6b568435b7e730N.exe Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation Edius Lisance Activation.exe Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation Edius ( N C S ).exe Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation edius.exe -
Executes dropped EXE 5 IoCs
pid Process 2368 Edius Lisance Activation.exe 968 edius.exe 2104 Edius ( N C S ).exe 2944 Edius ( N C S )-original.exe 1304 systems.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Wine 3c0d368d28b89e894e6b568435b7e730N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3c0d368d28b89e894e6b568435b7e730N.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2140 3c0d368d28b89e894e6b568435b7e730N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c0d368d28b89e894e6b568435b7e730N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Edius Lisance Activation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4064 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2140 3c0d368d28b89e894e6b568435b7e730N.exe 2140 3c0d368d28b89e894e6b568435b7e730N.exe 3556 powershell.exe 2104 Edius ( N C S ).exe 3556 powershell.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe 968 edius.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 2104 Edius ( N C S ).exe Token: SeDebugPrivilege 968 edius.exe Token: SeDebugPrivilege 1304 systems.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2140 wrote to memory of 3556 2140 3c0d368d28b89e894e6b568435b7e730N.exe 87 PID 2140 wrote to memory of 3556 2140 3c0d368d28b89e894e6b568435b7e730N.exe 87 PID 2140 wrote to memory of 3556 2140 3c0d368d28b89e894e6b568435b7e730N.exe 87 PID 2140 wrote to memory of 2368 2140 3c0d368d28b89e894e6b568435b7e730N.exe 89 PID 2140 wrote to memory of 2368 2140 3c0d368d28b89e894e6b568435b7e730N.exe 89 PID 2140 wrote to memory of 2368 2140 3c0d368d28b89e894e6b568435b7e730N.exe 89 PID 2140 wrote to memory of 968 2140 3c0d368d28b89e894e6b568435b7e730N.exe 90 PID 2140 wrote to memory of 968 2140 3c0d368d28b89e894e6b568435b7e730N.exe 90 PID 2368 wrote to memory of 2104 2368 Edius Lisance Activation.exe 91 PID 2368 wrote to memory of 2104 2368 Edius Lisance Activation.exe 91 PID 2104 wrote to memory of 2944 2104 Edius ( N C S ).exe 93 PID 2104 wrote to memory of 2944 2104 Edius ( N C S ).exe 93 PID 968 wrote to memory of 1936 968 edius.exe 94 PID 968 wrote to memory of 1936 968 edius.exe 94 PID 968 wrote to memory of 1568 968 edius.exe 96 PID 968 wrote to memory of 1568 968 edius.exe 96 PID 1568 wrote to memory of 4064 1568 cmd.exe 98 PID 1568 wrote to memory of 4064 1568 cmd.exe 98 PID 1936 wrote to memory of 316 1936 cmd.exe 99 PID 1936 wrote to memory of 316 1936 cmd.exe 99 PID 1568 wrote to memory of 1304 1568 cmd.exe 104 PID 1568 wrote to memory of 1304 1568 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c0d368d28b89e894e6b568435b7e730N.exe"C:\Users\Admin\AppData\Local\Temp\3c0d368d28b89e894e6b568435b7e730N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAdgB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHAAcgBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGcAawBoACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHgAcwB5ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\Edius Lisance Activation.exe"C:\Users\Admin\AppData\Local\Temp\Edius Lisance Activation.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\ckz_H0MA\Edius ( N C S ).exe"C:\Users\Admin\AppData\Local\Temp\ckz_H0MA\Edius ( N C S ).exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\ckz_H0MA\Edius ( N C S )-original.exe"C:\Users\Admin\AppData\Local\Temp\ckz_H0MA\Edius ( N C S )-original.exe"4⤵
- Executes dropped EXE
PID:2944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\edius.exe"C:\Users\Admin\AppData\Local\Temp\edius.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "systems" /tr '"C:\Users\Admin\AppData\Roaming\systems.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "systems" /tr '"C:\Users\Admin\AppData\Roaming\systems.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD7E1.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4064
-
-
C:\Users\Admin\AppData\Roaming\systems.exe"C:\Users\Admin\AppData\Roaming\systems.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
800KB
MD5a089f33be71d405c7b685959bf8f1ec5
SHA14f643ec951b8f6d3ef2cf43057f4ab1bcdf3f95f
SHA256b182cff2f31aa116e9842b3eead80550d7192c3feb3e10654a80ea7ce03e8ea6
SHA5123db359840face4c876a8849fe7b19432e246874d307618602360807550515344f9aaa8c99838bb088fcd9e3516957b451301e3db57b6620cd317080e6d6776a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
389KB
MD5bf08d76373074130cf20e49e44eb953d
SHA1ceb331e5fd002e07b6fc941fe3139cd419d6ffa0
SHA2562cdf94b7b0216a5a83aae835f5b9419e5294853c674483705b83e7373f785f91
SHA51210246ceba7af5ea164d022229c70443eed7f8ca3efbbf9a3b4e1755365a5a27e126dd7d45e82c596072d8c971520abf4c58fe270396f407496841ba888001b68
-
Filesize
6KB
MD59a205daf40416734ec489ca23a9d11c8
SHA18319c316cafda619192d802163fc25c135633c61
SHA256c17a392df3d8d2a09a8fcd0d14bde2d092b9bfcf9e7159924861eda1cf8257b1
SHA5126f06929c4f73ae505dcaeebbd0163af4b798e5144c5d535e8b42a5d9b40e9707864f3cc0d3d5cb981b6ee163e0b80c7d1253210922b73ce62df4d281fbebfdbf
-
Filesize
47KB
MD5760c6041134e80eb0a7c9f31ea39391f
SHA1acaaff5eee05faf1842c36048b7fa30351a35ad6
SHA256b584138861ddc6da039cf28f8f16987095ddac24c10e9554a1facd8875436079
SHA5124d7167a19e1a9df47a761023ab71c7339d676d95e3ad9a3f1e5af86e6f522b0629df16e72768dd680313ff12d8ec448ab1f1f603e84b033d27314b5e4d67cfb9
-
Filesize
151B
MD585b302fe5d063278fc98ad3825959842
SHA1c8ee6b67d216711b59feb88247f36764a29ec8c1
SHA256faa60ad6c246547f329e1faccbd6973d658da8f2822ecc9ad12d98a41fd0b642
SHA5123d9f87b709615e6ca832d726f22d088e14eb8984bc860767962935f7f0b8f1898c2e1b9748581f1dd4151c9650998a31f5ae044e6fcf37124eee119c32e0fedb