Analysis

  • max time kernel
    197s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:02

General

  • Target

    40c0d2006ca35701294a9450cb8d44b0bf7f0e4363641bb890a84e5d89094183.ps1

  • Size

    345KB

  • MD5

    6f015e02b96b417ce0b84d76b6cb8353

  • SHA1

    9596f8545e2c1a30a0b03931b4ff7e5bbb0e8161

  • SHA256

    40c0d2006ca35701294a9450cb8d44b0bf7f0e4363641bb890a84e5d89094183

  • SHA512

    bbe33d286a98597c0fb88dff7b9d29acfd7e3b44c3c2a4d1e41b9ba657b5870e8d344d651d47a00650efa3b3bce9e51980dcd0e521668add57942f208a84ce2b

  • SSDEEP

    6144:J0EVR64eKCEIqQWVUBFJHFe933XjSuSTIoHv+JUB+b8jDQocIH/X:J0EVRpeKCEIqQWVUBFJHFe93ujTIoHvt

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

Default

C2

185.81.157.19:6666

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\40c0d2006ca35701294a9450cb8d44b0bf7f0e4363641bb890a84e5d89094183.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
        PID:2028
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
          PID:4920
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          2⤵
            PID:5072

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4180-132-0x000001F1FEB20000-0x000001F1FEB42000-memory.dmp
          Filesize

          136KB

        • memory/4180-133-0x00007FF9D3CD0000-0x00007FF9D4791000-memory.dmp
          Filesize

          10.8MB

        • memory/4180-134-0x00007FF9D3CD0000-0x00007FF9D4791000-memory.dmp
          Filesize

          10.8MB

        • memory/4180-137-0x00007FF9D3CD0000-0x00007FF9D4791000-memory.dmp
          Filesize

          10.8MB

        • memory/5072-135-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/5072-136-0x000000000040E18E-mapping.dmp