Analysis
-
max time kernel
128s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
GreenField.exe
Resource
win7-20240903-en
General
-
Target
GreenField.exe
-
Size
12KB
-
MD5
18208ba6920a74e8ca7bd244571ae383
-
SHA1
61797d94d14935a588a799e8dc943355eb6f4022
-
SHA256
1c30611e8e3a99301ffe1102d4f70c44fd2d7593878dcdf4178002777fe6e920
-
SHA512
87fdb3de8301e8f2dd7b8601ee468e64387ce72616af21153d129f236bf28a6dd81e1ba905cd534281bdc94aca1d85898ec6e64170cab2bb58d3c608002f64f3
-
SSDEEP
192:4Qt7If16ODCvuuYT6DI6kDmBwqVT9N62uEiGe5PF:A16O5CDIJDawqrklEiP5P
Malware Config
Extracted
asyncrat
AWS | RxR
Default
lastofdr51.mywire.org:6606
lastofdr51.mywire.org:7707
lastofdr51.mywire.org:8808
Nightmare15.strangled.net:6606
Nightmare15.strangled.net:7707
Nightmare15.strangled.net:8808
darkenssnight.ydns.eu:6606
darkenssnight.ydns.eu:7707
darkenssnight.ydns.eu:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
SystemUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2424 powershell.exe 4084 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GreenField.exePhotoBox.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation GreenField.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation PhotoBox.exe -
Executes dropped EXE 1 IoCs
Processes:
PhotoBox.exepid Process 3332 PhotoBox.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
GreenField.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyProgram = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GreenField.exe" GreenField.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 3 raw.githubusercontent.com 4 raw.githubusercontent.com 6 raw.githubusercontent.com 11 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PhotoBox.exedescription pid Process procid_target PID 3332 set thread context of 560 3332 PhotoBox.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegSvcs.exeGreenField.exePhotoBox.exepowershell.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GreenField.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PhotoBox.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
PhotoBox.exepowershell.exepowershell.exepid Process 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 3332 PhotoBox.exe 4084 powershell.exe 2424 powershell.exe 3332 PhotoBox.exe 4084 powershell.exe 2424 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
GreenField.exePhotoBox.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 112 GreenField.exe Token: SeDebugPrivilege 3332 PhotoBox.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 4084 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
GreenField.exePhotoBox.exedescription pid Process procid_target PID 112 wrote to memory of 3332 112 GreenField.exe 87 PID 112 wrote to memory of 3332 112 GreenField.exe 87 PID 112 wrote to memory of 3332 112 GreenField.exe 87 PID 3332 wrote to memory of 2424 3332 PhotoBox.exe 103 PID 3332 wrote to memory of 2424 3332 PhotoBox.exe 103 PID 3332 wrote to memory of 2424 3332 PhotoBox.exe 103 PID 3332 wrote to memory of 4084 3332 PhotoBox.exe 105 PID 3332 wrote to memory of 4084 3332 PhotoBox.exe 105 PID 3332 wrote to memory of 4084 3332 PhotoBox.exe 105 PID 3332 wrote to memory of 3728 3332 PhotoBox.exe 107 PID 3332 wrote to memory of 3728 3332 PhotoBox.exe 107 PID 3332 wrote to memory of 3728 3332 PhotoBox.exe 107 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109 PID 3332 wrote to memory of 560 3332 PhotoBox.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\GreenField.exe"C:\Users\Admin\AppData\Local\Temp\GreenField.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\PhotoBox.exe"C:\Users\Admin\AppData\Local\PhotoBox.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\PhotoBox.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YeANKIEIC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YeANKIEIC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFE2.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:560
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
380B
MD5936b0bfde8318c1d6f8fc559a286abb9
SHA1952e135281f97f2bdf0964f84a2e5e260c5e93ff
SHA25663c308c32f09cf4fcecfd89635b2ac1f4adc6c4274ec56a2a0bc1958f1b367e2
SHA512a52baa6c4929b03e078f0c939df112715c6c24c75d9ade03a266d445ead4053a6954f782a53e37c1b7b213089e1474930dc683a78804315f6c2d9cec792cd755
-
Filesize
513KB
MD58d8718cc95ecf6af196cc0c0eaac9ae2
SHA10c822251da19e4f9f5a0b555d85fcf8813034b32
SHA25689d813e660f2438c15b502fe9cba3a61dd069a4f4fafded91feac3039731bdb4
SHA51298a74f1db9a7334f05327d871e7aa4e3b264d2cc36709df6e625edb79dde1e49a355b439fa7b72e6a5714a9c2e5b8807aa94aa137fee36c78388bbeeb9445114
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5087ea6cdd630b3d864e2a654296a4a28
SHA19863f406295f062e6cacfc832f2c42e173dcfe9a
SHA25647e423679e15db19f10e554f576d5b29ce7523a747876556e2746eeb91e08138
SHA51224a5f4d3d697b8b49424a773bf747a188adf0dc9c5920561724363c8452da6337d41a6aef12dfa20d4840938f363f0c47eb343f746164f0bd581b5b91de0f8c0