Analysis
-
max time kernel
23s -
max time network
27s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
NHLRYQURTHYLDPQY.ps1
Resource
win7-20240705-en
General
-
Target
NHLRYQURTHYLDPQY.ps1
-
Size
559KB
-
MD5
2684613c1f5db2fd250bc0551887419c
-
SHA1
1a29e5c18976095f7fe5719bd3d16c36fd3db5fd
-
SHA256
41ae3eb86359c776ac1b40faf1eb43eb7d874cbf233444aa3af554257d64e62a
-
SHA512
aea057c3526c8b8d7177f94cc32f5c5c021529461f7f657ac36a26da584dbaa92ac8fd976b6d66177d48d22b52cace678186885afe9cc24c4da6c6cb0cf7df33
-
SSDEEP
1536:kDh8DyXBs84VhDEak0EyxWq0JnZcjCuPSWaZauagEGG8dw:kDhiyXBs84VhDEakbyxWq0JSv
Malware Config
Extracted
asyncrat
| Edit by Vinom Rat
Default
abdallah07.ddns.net:6666
AsyncMutex_1XyF83pmXXY17SKG
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1700 set thread context of 892 1700 powershell.exe 90 -
pid Process 1700 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1700 powershell.exe 1700 powershell.exe 892 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 892 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 892 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1700 wrote to memory of 892 1700 powershell.exe 90 PID 1700 wrote to memory of 892 1700 powershell.exe 90 PID 1700 wrote to memory of 892 1700 powershell.exe 90 PID 1700 wrote to memory of 892 1700 powershell.exe 90 PID 1700 wrote to memory of 892 1700 powershell.exe 90 PID 1700 wrote to memory of 892 1700 powershell.exe 90 PID 1700 wrote to memory of 892 1700 powershell.exe 90 PID 1700 wrote to memory of 892 1700 powershell.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\NHLRYQURTHYLDPQY.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82