Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
file.ps1
Resource
win7-20241010-en
General
-
Target
file.ps1
-
Size
13.0MB
-
MD5
6bff8e7fd44581cf0be3ae26a36e9ed3
-
SHA1
ba3d3e016de56977696e34d2931beb1f9812c958
-
SHA256
ccdcd4e68e94bbe91802f665de9f2c4bbda2e03a0bca9bcb9364f87e6897f3a6
-
SHA512
ebe61ebcb755e112f75e91c4b93f01d6cfa4a6485bdbb6e5ee51c26e219efea8f5939b804a66f513fa4d3cb5037dc2435839c6a07c435a006bb886c9b55f54ec
-
SSDEEP
49152:AU7wx68e4Kmfl3I7F3xuoEGCSFiRIrRHdbeI:
Malware Config
Extracted
asyncrat
Default
91.134.150.150:3232
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4696 created 3476 4696 powershell.exe 56 -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1940-22-0x00000249A6700000-0x00000249A6716000-memory.dmp family_asyncrat -
pid Process 4696 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4696 powershell.exe 4696 powershell.exe 4696 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 4696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 1940 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92 PID 4696 wrote to memory of 1940 4696 powershell.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\file.ps12⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82