Overview
overview
10Static
static
3IObitUnloc...er.dll
windows7-x64
3IObitUnloc...er.dll
windows10-2004-x64
3IObitUnloc...er.exe
windows7-x64
7IObitUnloc...er.exe
windows10-2004-x64
7IObitUnloc...er.sys
windows7-x64
1IObitUnloc...er.sys
windows10-2004-x64
1IObitUnloc...er.vbs
windows7-x64
3IObitUnloc...er.vbs
windows10-2004-x64
7IObitUnloc...rt.ps1
windows7-x64
10IObitUnloc...rt.ps1
windows10-2004-x64
10Analysis
-
max time kernel
93s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 19:29
Static task
static1
Behavioral task
behavioral1
Sample
IObitUnlocker/IObitUnlocker.dll
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
IObitUnlocker/IObitUnlocker.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
IObitUnlocker/IObitUnlocker.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
IObitUnlocker/IObitUnlocker.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
IObitUnlocker/IObitUnlocker.sys
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
IObitUnlocker/IObitUnlocker.sys
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
IObitUnlocker/Loader.vbs
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
IObitUnlocker/Loader.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
IObitUnlocker/Report.ps1
Resource
win7-20240903-en
General
-
Target
IObitUnlocker/Report.ps1
-
Size
457KB
-
MD5
40e7960be05c7c1f64d7157235171ce6
-
SHA1
79df02a409ba3721415e3d2755e467c10f9c698e
-
SHA256
5db5a2e88209a2e2901c8e9e74ad794be31c035a583ec62e73b5e8e22d5df0f0
-
SHA512
6801ed81e4c87b1328906befb506d598ea3eeaec3a835744b3a681104efca02d92db5228189b9859741a380ec54fdf98048f37d690396cfb9b2a7cabe487e2e9
-
SSDEEP
768:FpcM++5necrPLkSqmwEepmixWhkPsc14VcKQ:w
Malware Config
Extracted
asyncrat
A 14
Default
Egypt2.camdvr.org:301
MaterxMutex_Egypt2
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
pid Process 3028 powershell.exe 4400 powershell.exe 1908 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1392 ocdehx.exe 4644 HashValue.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1908 set thread context of 3564 1908 powershell.exe 83 PID 4644 set thread context of 4728 4644 HashValue.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3564 aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1908 powershell.exe 1908 powershell.exe 3564 aspnet_compiler.exe 3028 powershell.exe 3028 powershell.exe 3564 aspnet_compiler.exe 4400 powershell.exe 4400 powershell.exe 4728 RegSvcs.exe 4728 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 3564 aspnet_compiler.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 1392 ocdehx.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 4644 HashValue.exe Token: SeDebugPrivilege 4728 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3564 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 1908 wrote to memory of 3564 1908 powershell.exe 83 PID 3564 wrote to memory of 2084 3564 aspnet_compiler.exe 89 PID 3564 wrote to memory of 2084 3564 aspnet_compiler.exe 89 PID 3564 wrote to memory of 2084 3564 aspnet_compiler.exe 89 PID 2084 wrote to memory of 3028 2084 cmd.exe 91 PID 2084 wrote to memory of 3028 2084 cmd.exe 91 PID 2084 wrote to memory of 3028 2084 cmd.exe 91 PID 3028 wrote to memory of 1392 3028 powershell.exe 94 PID 3028 wrote to memory of 1392 3028 powershell.exe 94 PID 4644 wrote to memory of 4728 4644 HashValue.exe 100 PID 4644 wrote to memory of 4728 4644 HashValue.exe 100 PID 4644 wrote to memory of 4728 4644 HashValue.exe 100 PID 4644 wrote to memory of 4728 4644 HashValue.exe 100 PID 4644 wrote to memory of 4728 4644 HashValue.exe 100 PID 4644 wrote to memory of 4728 4644 HashValue.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\Report.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ocdehx.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ocdehx.exe"'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\ocdehx.exe"C:\Users\Admin\AppData\Local\Temp\ocdehx.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
C:\Users\Admin\AppData\Roaming\Flags\HashValue.exeC:\Users\Admin\AppData\Roaming\Flags\HashValue.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
15KB
MD5d96cf1d08a21d78b1ed1450abd167985
SHA179b6f346278701a430fa46a27038a3e277a941b2
SHA25610560d1e1367ca178e110881f23b31a0e632a854f4c284785f77f2b464202563
SHA512bafca7485b3fa58301d0b823dbae7ff382e0284d42f498fb0b5e08e78f3f49cd3e862ea9096f5b6fdb976e6f09bfd8393943ec3d40a63d9aab967beb0a902ecb
-
Filesize
1KB
MD55bb4488d8deef9f488501f2c87757300
SHA1a937135ce1f737d626ba78eca305d14d7b809104
SHA25671652777063e3d52c19d892e8ed3ddfc7675e0d865e30ef6bad55c21d4aedb14
SHA5127af1edaa236dbdea7368a2a70ca32823cdc650d71fe7ae6039d1ca5fac95edbc7104644b8101a9da6dcf598f9b720d7e6a708d598c670a75ecd8af4c91506226
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
636KB
MD5b106cc7d66b582858c053e3df0b2d8b2
SHA1211f794befc4546bd7a9858e945e008fdeb55b28
SHA256c9f58cd90b70ab645546634648de35339786ae3fa14bc8e975c5400a85307ba8
SHA512bf11c3b677cab7ce7cca1aac6eeaeb35bd08d990d55321dd90a022b232c00c6c2562714ee4d8331824c38dd9bc84c111c8065d8e217443fb13175d59dedcb3c0