Analysis
-
max time kernel
37s -
max time network
40s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 13:34
Static task
static1
Behavioral task
behavioral1
Sample
NHLRYQURTHYLDPQY.ps1
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
NHLRYQURTHYLDPQY.ps1
Resource
win10v2004-20240802-en
General
-
Target
NHLRYQURTHYLDPQY.ps1
-
Size
553KB
-
MD5
c88852416b438cbe21113af942ab15dd
-
SHA1
19461a3637ef93ba30f16c29f0923ac7cefa4f89
-
SHA256
f935cb171e728477ac095eccefb4d744d28eb4a130802f6c5ece72b3fa43a739
-
SHA512
267ff636a32ee6a4e366a481908af3f13283074e3ad0b82818e73f4fd3ec8d9efcbce6329ad650fb391c047e9dbb025a89d23b01069d06917fafc0ce028ec2a6
-
SSDEEP
1536:kDh8DyXBs84VhDEak0EyxWq0SvZNjJwGvPQoab95LXXVsXG:kDhiyXBs84VhDEakbyxWq0SE
Malware Config
Extracted
asyncrat
Xchallenger | 3Losh
XXXV3rhR9Jn93VMOXV9
anothonesevenfivesecsned.ddns.net:6666
AsyncMutex_DIxGEiAXhu7ZniMr
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2264 set thread context of 3404 2264 powershell.exe 87 -
pid Process 2264 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2264 powershell.exe 2264 powershell.exe 3404 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 3404 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3404 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2264 wrote to memory of 3404 2264 powershell.exe 87 PID 2264 wrote to memory of 3404 2264 powershell.exe 87 PID 2264 wrote to memory of 3404 2264 powershell.exe 87 PID 2264 wrote to memory of 3404 2264 powershell.exe 87 PID 2264 wrote to memory of 3404 2264 powershell.exe 87 PID 2264 wrote to memory of 3404 2264 powershell.exe 87 PID 2264 wrote to memory of 3404 2264 powershell.exe 87 PID 2264 wrote to memory of 3404 2264 powershell.exe 87
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\NHLRYQURTHYLDPQY.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82