Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
ea6776496baaaa60c2825e976eeec430330246f54ad0d09ba0b05f64c19eb9da.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea6776496baaaa60c2825e976eeec430330246f54ad0d09ba0b05f64c19eb9da.ps1
Resource
win10v2004-20241007-en
General
-
Target
ea6776496baaaa60c2825e976eeec430330246f54ad0d09ba0b05f64c19eb9da.ps1
-
Size
440KB
-
MD5
014f46936a5c013b91321a8278cea9b9
-
SHA1
2be8ba3d4305a4abac91939e7baff191b0fe9173
-
SHA256
ea6776496baaaa60c2825e976eeec430330246f54ad0d09ba0b05f64c19eb9da
-
SHA512
93192da9d97f1d63d3e4e6287af0c1dd2b793af9b0b019d39116a384a1008a03d62daadfdcfbdeffa098581e630a39fb5145bd45020d90bf55955c284b96e781
-
SSDEEP
1536:wUdAHeDN4NDabDzuCO4dfk2/o8wKhqydCZFy07GOQnAW9xrH8LtndfP9wRpnRvLQ:woF0tUVK7muzD5P6qAhTiNXY9E
Malware Config
Extracted
asyncrat
AWS | 3Losh
MADO-Marco
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/yWgaKKwH
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 29 2688 powershell.exe 31 2688 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe -
Processes:
powershell.exepowershell.exepowershell.exepid process 2688 powershell.exe 3716 powershell.exe 2180 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 api.ipify.org 29 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process target process PID 3716 set thread context of 1308 3716 powershell.exe aspnet_compiler.exe PID 2180 set thread context of 4392 2180 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
aspnet_compiler.exeaspnet_compiler.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 2688 powershell.exe 2688 powershell.exe 3716 powershell.exe 3716 powershell.exe 2180 powershell.exe 2180 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
powershell.exepowershell.exeaspnet_compiler.exepowershell.exedescription pid process Token: SeDebugPrivilege 2688 powershell.exe Token: SeIncreaseQuotaPrivilege 2688 powershell.exe Token: SeSecurityPrivilege 2688 powershell.exe Token: SeTakeOwnershipPrivilege 2688 powershell.exe Token: SeLoadDriverPrivilege 2688 powershell.exe Token: SeSystemProfilePrivilege 2688 powershell.exe Token: SeSystemtimePrivilege 2688 powershell.exe Token: SeProfSingleProcessPrivilege 2688 powershell.exe Token: SeIncBasePriorityPrivilege 2688 powershell.exe Token: SeCreatePagefilePrivilege 2688 powershell.exe Token: SeBackupPrivilege 2688 powershell.exe Token: SeRestorePrivilege 2688 powershell.exe Token: SeShutdownPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeSystemEnvironmentPrivilege 2688 powershell.exe Token: SeRemoteShutdownPrivilege 2688 powershell.exe Token: SeUndockPrivilege 2688 powershell.exe Token: SeManageVolumePrivilege 2688 powershell.exe Token: 33 2688 powershell.exe Token: 34 2688 powershell.exe Token: 35 2688 powershell.exe Token: 36 2688 powershell.exe Token: SeIncreaseQuotaPrivilege 2688 powershell.exe Token: SeSecurityPrivilege 2688 powershell.exe Token: SeTakeOwnershipPrivilege 2688 powershell.exe Token: SeLoadDriverPrivilege 2688 powershell.exe Token: SeSystemProfilePrivilege 2688 powershell.exe Token: SeSystemtimePrivilege 2688 powershell.exe Token: SeProfSingleProcessPrivilege 2688 powershell.exe Token: SeIncBasePriorityPrivilege 2688 powershell.exe Token: SeCreatePagefilePrivilege 2688 powershell.exe Token: SeBackupPrivilege 2688 powershell.exe Token: SeRestorePrivilege 2688 powershell.exe Token: SeShutdownPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeSystemEnvironmentPrivilege 2688 powershell.exe Token: SeRemoteShutdownPrivilege 2688 powershell.exe Token: SeUndockPrivilege 2688 powershell.exe Token: SeManageVolumePrivilege 2688 powershell.exe Token: 33 2688 powershell.exe Token: 34 2688 powershell.exe Token: 35 2688 powershell.exe Token: 36 2688 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 1308 aspnet_compiler.exe Token: SeDebugPrivilege 2180 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
WScript.exepowershell.exeWScript.exepowershell.exedescription pid process target process PID 4040 wrote to memory of 3716 4040 WScript.exe powershell.exe PID 4040 wrote to memory of 3716 4040 WScript.exe powershell.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 3716 wrote to memory of 1308 3716 powershell.exe aspnet_compiler.exe PID 2296 wrote to memory of 2180 2296 WScript.exe powershell.exe PID 2296 wrote to memory of 2180 2296 WScript.exe powershell.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe PID 2180 wrote to memory of 4392 2180 powershell.exe aspnet_compiler.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ea6776496baaaa60c2825e976eeec430330246f54ad0d09ba0b05f64c19eb9da.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\TvMusic.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass $usefont='ReadAllText';$resberrys='C:\Users\Public\Music\TvMusic.music';IEx([IO.File]::$usefont($resberrys))2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\TvMusic.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass $usefont='ReadAllText';$resberrys='C:\Users\Public\Music\TvMusic.music';IEx([IO.File]::$usefont($resberrys))2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
1KB
MD517cf8a24c04d339c9c1237e140f0965a
SHA17550a9f9d012c080dc59eadc5e939ab2fe8f5dd7
SHA25683adfdacc7d7e5644087ffe68e446db9d40eccfdbc17ca529aaa1be17271c547
SHA51203c47e452cb42362b2fc7cfd1e2a6e05561683da2889cac36f2084980d87af2cb3fd07f73226dced938eac7054b4ec92cc17d55157ba18b8a90fc2308896c234
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
436KB
MD58bb7707b59cfc368db57d7c4920afc06
SHA1e632082dec19c627afb2f2ed8f7e9418739e4d7e
SHA2564a81d32d170e24d97baa57977ba8a2c3a792bb0c9b61e9d121bbef0baf8bb8f9
SHA512ff4b336d986359f582342ade28ffa030288ffe4ad77914a6f1a8ea4bf63c6e0fdf3b44d09baa7557db2d9bd5ebedd3808ebc01fd279ade602d1c4a0581f485ae
-
Filesize
229B
MD566a1516e1d1e821084441211567d2e87
SHA10e688c9a93ad2cc162ef48ca75e0148e69d95ab1
SHA256d57293641ff05fea6af21fb73a4064eca49e5979f2395305bdea2a00a5de6717
SHA5121b77505b03a4a9c2c9437fbb94e828f34ed5b74187a258443af778b9450dc346e7027267e4ad6d33ff96c4036d936eba9dee05efbe136678bec6d0f7b68ecf12