Analysis

  • max time kernel
    128s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2024 22:24

General

  • Target

    GreenField.exe

  • Size

    12KB

  • MD5

    18208ba6920a74e8ca7bd244571ae383

  • SHA1

    61797d94d14935a588a799e8dc943355eb6f4022

  • SHA256

    1c30611e8e3a99301ffe1102d4f70c44fd2d7593878dcdf4178002777fe6e920

  • SHA512

    87fdb3de8301e8f2dd7b8601ee468e64387ce72616af21153d129f236bf28a6dd81e1ba905cd534281bdc94aca1d85898ec6e64170cab2bb58d3c608002f64f3

  • SSDEEP

    192:4Qt7If16ODCvuuYT6DI6kDmBwqVT9N62uEiGe5PF:A16O5CDIJDawqrklEiP5P

Malware Config

Extracted

Family

asyncrat

Version

AWS | RxR

Botnet

Default

C2

lastofdr51.mywire.org:6606

lastofdr51.mywire.org:7707

lastofdr51.mywire.org:8808

Nightmare15.strangled.net:6606

Nightmare15.strangled.net:7707

Nightmare15.strangled.net:8808

darkenssnight.ydns.eu:6606

darkenssnight.ydns.eu:7707

darkenssnight.ydns.eu:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    SystemUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GreenField.exe
    "C:\Users\Admin\AppData\Local\Temp\GreenField.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\PhotoBox.exe
      "C:\Users\Admin\AppData\Local\PhotoBox.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\PhotoBox.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YeANKIEIC.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4084
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YeANKIEIC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFE2.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3728
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    380B

    MD5

    936b0bfde8318c1d6f8fc559a286abb9

    SHA1

    952e135281f97f2bdf0964f84a2e5e260c5e93ff

    SHA256

    63c308c32f09cf4fcecfd89635b2ac1f4adc6c4274ec56a2a0bc1958f1b367e2

    SHA512

    a52baa6c4929b03e078f0c939df112715c6c24c75d9ade03a266d445ead4053a6954f782a53e37c1b7b213089e1474930dc683a78804315f6c2d9cec792cd755

  • C:\Users\Admin\AppData\Local\PhotoBox.exe

    Filesize

    513KB

    MD5

    8d8718cc95ecf6af196cc0c0eaac9ae2

    SHA1

    0c822251da19e4f9f5a0b555d85fcf8813034b32

    SHA256

    89d813e660f2438c15b502fe9cba3a61dd069a4f4fafded91feac3039731bdb4

    SHA512

    98a74f1db9a7334f05327d871e7aa4e3b264d2cc36709df6e625edb79dde1e49a355b439fa7b72e6a5714a9c2e5b8807aa94aa137fee36c78388bbeeb9445114

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mpj3mohu.5bz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpAFE2.tmp

    Filesize

    1KB

    MD5

    087ea6cdd630b3d864e2a654296a4a28

    SHA1

    9863f406295f062e6cacfc832f2c42e173dcfe9a

    SHA256

    47e423679e15db19f10e554f576d5b29ce7523a747876556e2746eeb91e08138

    SHA512

    24a5f4d3d697b8b49424a773bf747a188adf0dc9c5920561724363c8452da6337d41a6aef12dfa20d4840938f363f0c47eb343f746164f0bd581b5b91de0f8c0

  • memory/112-23-0x00000000747EE000-0x00000000747EF000-memory.dmp

    Filesize

    4KB

  • memory/112-1-0x0000000000320000-0x000000000032A000-memory.dmp

    Filesize

    40KB

  • memory/112-2-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/112-0-0x00000000747EE000-0x00000000747EF000-memory.dmp

    Filesize

    4KB

  • memory/112-24-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/560-57-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2424-86-0x00000000071F0000-0x000000000720A000-memory.dmp

    Filesize

    104KB

  • memory/2424-60-0x0000000005ED0000-0x0000000005EEE000-memory.dmp

    Filesize

    120KB

  • memory/2424-90-0x0000000007420000-0x000000000742E000-memory.dmp

    Filesize

    56KB

  • memory/2424-87-0x0000000007270000-0x000000000727A000-memory.dmp

    Filesize

    40KB

  • memory/2424-85-0x0000000007840000-0x0000000007EBA000-memory.dmp

    Filesize

    6.5MB

  • memory/2424-83-0x0000000007100000-0x00000000071A3000-memory.dmp

    Filesize

    652KB

  • memory/2424-32-0x0000000002590000-0x00000000025C6000-memory.dmp

    Filesize

    216KB

  • memory/2424-33-0x0000000005080000-0x00000000056A8000-memory.dmp

    Filesize

    6.2MB

  • memory/2424-36-0x0000000005790000-0x00000000057F6000-memory.dmp

    Filesize

    408KB

  • memory/2424-82-0x00000000064D0000-0x00000000064EE000-memory.dmp

    Filesize

    120KB

  • memory/2424-35-0x0000000005720000-0x0000000005786000-memory.dmp

    Filesize

    408KB

  • memory/2424-34-0x0000000004F10000-0x0000000004F32000-memory.dmp

    Filesize

    136KB

  • memory/2424-63-0x000000006FE20000-0x000000006FE6C000-memory.dmp

    Filesize

    304KB

  • memory/2424-62-0x0000000006490000-0x00000000064C2000-memory.dmp

    Filesize

    200KB

  • memory/3332-20-0x0000000004CB0000-0x0000000004CBA000-memory.dmp

    Filesize

    40KB

  • memory/3332-26-0x0000000006610000-0x0000000006668000-memory.dmp

    Filesize

    352KB

  • memory/3332-16-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-18-0x0000000004AE0000-0x0000000004B72000-memory.dmp

    Filesize

    584KB

  • memory/3332-15-0x00000000001C0000-0x0000000000246000-memory.dmp

    Filesize

    536KB

  • memory/3332-19-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-22-0x0000000005FD0000-0x0000000006324000-memory.dmp

    Filesize

    3.3MB

  • memory/3332-27-0x0000000008DA0000-0x0000000008E3C000-memory.dmp

    Filesize

    624KB

  • memory/3332-17-0x0000000004F90000-0x0000000005534000-memory.dmp

    Filesize

    5.6MB

  • memory/3332-59-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-25-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-21-0x0000000005FC0000-0x0000000005FD0000-memory.dmp

    Filesize

    64KB

  • memory/4084-89-0x0000000007640000-0x0000000007651000-memory.dmp

    Filesize

    68KB

  • memory/4084-88-0x00000000076C0000-0x0000000007756000-memory.dmp

    Filesize

    600KB

  • memory/4084-91-0x0000000007680000-0x0000000007694000-memory.dmp

    Filesize

    80KB

  • memory/4084-92-0x0000000007780000-0x000000000779A000-memory.dmp

    Filesize

    104KB

  • memory/4084-93-0x0000000007760000-0x0000000007768000-memory.dmp

    Filesize

    32KB

  • memory/4084-64-0x000000006FE20000-0x000000006FE6C000-memory.dmp

    Filesize

    304KB

  • memory/4084-61-0x0000000006660000-0x00000000066AC000-memory.dmp

    Filesize

    304KB