Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
aaf4a4acaa8e45b1cbd8a3da7c988ba6465a3a2a714abaacb632230e91556d28.ps1
Resource
win7-20240903-en
General
-
Target
aaf4a4acaa8e45b1cbd8a3da7c988ba6465a3a2a714abaacb632230e91556d28.ps1
-
Size
187KB
-
MD5
a345138c96b8d5b50e401192b819d49d
-
SHA1
bdcc4ef88b1d5377409ad2f45fcb4e04d8fba5c3
-
SHA256
aaf4a4acaa8e45b1cbd8a3da7c988ba6465a3a2a714abaacb632230e91556d28
-
SHA512
942d48b221dbe2a67b9edc5992aef3a54438befe715ded5996437b17ed2ccad1c647b74273792567819c3cca8f95940595cbd8e25d9c6a43c391452770c77bed
-
SSDEEP
3072:ngijttzaOYYzmqIzDNSuoT3ApmNwLqU/QIU:nT/zaOYYz4zDNo3Apm6qU/QIU
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
chromedata.accesscam.org:7707
chromedata.accesscam.org:4404
chromedata.accesscam.org:5505
chromedata.accesscam.org:3303
chromedata.accesscam.org:2222
chromedata.accesscam.org:6606
chromedata.accesscam.org:8808
chromedata.accesscam.org:5155
chromedata.accesscam.org:5122
chromedata.accesscam.org:8001
chromedata.accesscam.org:9000
chromedata.accesscam.org:9999
chromedata.accesscam.org:8888
cdt.3utilities.com:7707
cdt.3utilities.com:4404
cdt.3utilities.com:5505
cdt.3utilities.com:3303
cdt.3utilities.com:2222
cdt.3utilities.com:6606
cdt.3utilities.com:8808
cdt.3utilities.com:5155
cdt.3utilities.com:5122
cdt.3utilities.com:8001
cdt.3utilities.com:9000
cdt.3utilities.com:9999
cdt.3utilities.com:8888
adobedata.webredirect.org:7707
adobedata.webredirect.org:4404
adobedata.webredirect.org:5505
adobedata.webredirect.org:3303
adobedata.webredirect.org:2222
adobedata.webredirect.org:6606
adobedata.webredirect.org:8808
adobedata.webredirect.org:5155
adobedata.webredirect.org:5122
adobedata.webredirect.org:8001
adobedata.webredirect.org:9000
adobedata.webredirect.org:9999
adobedata.webredirect.org:8888
127.0.0.1:7707
127.0.0.1:4404
127.0.0.1:5505
127.0.0.1:3303
127.0.0.1:2222
127.0.0.1:6606
127.0.0.1:8808
127.0.0.1:5155
127.0.0.1:5122
127.0.0.1:8001
127.0.0.1:9000
127.0.0.1:9999
127.0.0.1:8888
dimascu.duckdns.org:7707
dimascu.duckdns.org:4404
dimascu.duckdns.org:5505
dimascu.duckdns.org:3303
dimascu.duckdns.org:2222
dimascu.duckdns.org:6606
dimascu.duckdns.org:8808
dimascu.duckdns.org:5155
dimascu.duckdns.org:5122
dimascu.duckdns.org:8001
dimascu.duckdns.org:9000
dimascu.duckdns.org:9999
dimascu.duckdns.org:8888
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
DesbravadorUpdata.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 372 set thread context of 4952 372 powershell.exe 84 -
pid Process 372 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 372 powershell.exe 372 powershell.exe 372 powershell.exe 372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 4952 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 372 wrote to memory of 4308 372 powershell.exe 83 PID 372 wrote to memory of 4308 372 powershell.exe 83 PID 372 wrote to memory of 4308 372 powershell.exe 83 PID 372 wrote to memory of 4952 372 powershell.exe 84 PID 372 wrote to memory of 4952 372 powershell.exe 84 PID 372 wrote to memory of 4952 372 powershell.exe 84 PID 372 wrote to memory of 4952 372 powershell.exe 84 PID 372 wrote to memory of 4952 372 powershell.exe 84 PID 372 wrote to memory of 4952 372 powershell.exe 84 PID 372 wrote to memory of 4952 372 powershell.exe 84 PID 372 wrote to memory of 4952 372 powershell.exe 84
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\aaf4a4acaa8e45b1cbd8a3da7c988ba6465a3a2a714abaacb632230e91556d28.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82