Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 11:22

General

  • Target

    4959354bc88fa421bf98bb93a9f0f2aee6e3830fd816e726b22257e4a983af80_JC.ps1

  • Size

    430KB

  • MD5

    3522c1f7f4328df9bcd67cf7aad28eae

  • SHA1

    4b91582c6fc365877b23dce2b3a7782dd3dd057f

  • SHA256

    4959354bc88fa421bf98bb93a9f0f2aee6e3830fd816e726b22257e4a983af80

  • SHA512

    c3f466a4435b0d89fe72b913e422347a855f8179b95a8fd4dafde8108a6eac7d7c52404076342cc876e82ca83885a0dadbceb4d9fcb9c4a99f7dd30b2c960d18

  • SSDEEP

    3072:w4xxUF6xj08315d3Apo4ypzUeE6Ue+VM8fpBTUv1vZuWQIG7Dl8a:w4xxeQj08315d3Apo0VNRBRWQIM

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

joker

C2

45.138.16.87:998

lol1112s.sells-it.net:998

l11ol12s.sells-it.net:998

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\4959354bc88fa421bf98bb93a9f0f2aee6e3830fd816e726b22257e4a983af80_JC.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4584
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3792

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2gxjnjvh.5kq.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1248-16-0x0000025DBC6C0000-0x0000025DBC6EC000-memory.dmp
        Filesize

        176KB

      • memory/1248-13-0x00007FFA31A50000-0x00007FFA32511000-memory.dmp
        Filesize

        10.8MB

      • memory/1248-9-0x0000025DBC450000-0x0000025DBC472000-memory.dmp
        Filesize

        136KB

      • memory/1248-12-0x0000025DBB960000-0x0000025DBB970000-memory.dmp
        Filesize

        64KB

      • memory/1248-11-0x0000025DBB960000-0x0000025DBB970000-memory.dmp
        Filesize

        64KB

      • memory/1248-15-0x0000025DBB960000-0x0000025DBB970000-memory.dmp
        Filesize

        64KB

      • memory/1248-14-0x0000025DBB960000-0x0000025DBB970000-memory.dmp
        Filesize

        64KB

      • memory/1248-21-0x00007FFA31A50000-0x00007FFA32511000-memory.dmp
        Filesize

        10.8MB

      • memory/1248-10-0x00007FFA31A50000-0x00007FFA32511000-memory.dmp
        Filesize

        10.8MB

      • memory/3792-18-0x00000000750C0000-0x0000000075870000-memory.dmp
        Filesize

        7.7MB

      • memory/3792-17-0x0000000000400000-0x0000000000416000-memory.dmp
        Filesize

        88KB

      • memory/3792-22-0x00000000058B0000-0x00000000058C0000-memory.dmp
        Filesize

        64KB

      • memory/3792-23-0x00000000750C0000-0x0000000075870000-memory.dmp
        Filesize

        7.7MB

      • memory/3792-24-0x00000000060B0000-0x0000000006654000-memory.dmp
        Filesize

        5.6MB

      • memory/3792-25-0x0000000005CE0000-0x0000000005D72000-memory.dmp
        Filesize

        584KB

      • memory/3792-26-0x0000000005FC0000-0x0000000005FCA000-memory.dmp
        Filesize

        40KB

      • memory/3792-27-0x00000000058B0000-0x00000000058C0000-memory.dmp
        Filesize

        64KB