Analysis
-
max time kernel
130s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:58
Static task
static1
Behavioral task
behavioral1
Sample
asyncnovodisparo.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
asyncnovodisparo.ps1
Resource
win10v2004-20241007-en
General
-
Target
asyncnovodisparo.ps1
-
Size
143KB
-
MD5
22349ef6db03e6edef6f007e79641351
-
SHA1
c03776ce09df11b0a94e125497d77f565b430fd6
-
SHA256
e170dce58acff291b1ee9cde4093d13ade6a32067b980dbd33033228cc377472
-
SHA512
563e869b3e98363a705173c4a70e2f46b737ebe56a649c24411c2a733968a40ad1037b4d4d391a6a7e872ac61979dd5912b87bd362dfcb37da116dd483e252c5
-
SSDEEP
1536:eHOcX1zil9bKkGIANVSSHucBDq2Ehlmx9oTizyrxzNmPKShfes/bAXEXSlQZnjKI:ehMlyNGwuubDzDNSMoW3ApnvV3vCOC5
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
A_(_C.D.T_)_A
chromedata.accesscam.org:6606
chromedata.accesscam.org:7707
chromedata.accesscam.org:8808
chromedata.accesscam.org:4404
chromedata.accesscam.org:5505
chromedata.accesscam.org:3303
chromedata.accesscam.org:2222
chromedata.accesscam.org:5155
chromedata.accesscam.org:5122
chromedata.accesscam.org:9000
chromedata.accesscam.org:9999
chromedata.accesscam.org:8888
cdt.3utilities.com:6606
cdt.3utilities.com:7707
cdt.3utilities.com:8808
cdt.3utilities.com:4404
cdt.3utilities.com:5505
cdt.3utilities.com:3303
cdt.3utilities.com:2222
cdt.3utilities.com:5155
cdt.3utilities.com:5122
cdt.3utilities.com:9000
cdt.3utilities.com:9999
cdt.3utilities.com:8888
adobedata.webredirect.org:6606
adobedata.webredirect.org:7707
adobedata.webredirect.org:8808
adobedata.webredirect.org:4404
adobedata.webredirect.org:5505
adobedata.webredirect.org:3303
adobedata.webredirect.org:2222
adobedata.webredirect.org:5155
adobedata.webredirect.org:5122
adobedata.webredirect.org:9000
adobedata.webredirect.org:9999
adobedata.webredirect.org:8888
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1280 set thread context of 2124 1280 powershell.exe 85 -
pid Process 1280 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1280 powershell.exe 1280 powershell.exe 1280 powershell.exe 1280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 2124 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1280 wrote to memory of 4012 1280 powershell.exe 84 PID 1280 wrote to memory of 4012 1280 powershell.exe 84 PID 1280 wrote to memory of 4012 1280 powershell.exe 84 PID 1280 wrote to memory of 2124 1280 powershell.exe 85 PID 1280 wrote to memory of 2124 1280 powershell.exe 85 PID 1280 wrote to memory of 2124 1280 powershell.exe 85 PID 1280 wrote to memory of 2124 1280 powershell.exe 85 PID 1280 wrote to memory of 2124 1280 powershell.exe 85 PID 1280 wrote to memory of 2124 1280 powershell.exe 85 PID 1280 wrote to memory of 2124 1280 powershell.exe 85 PID 1280 wrote to memory of 2124 1280 powershell.exe 85
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\asyncnovodisparo.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵PID:4012
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82