Analysis
-
max time kernel
200s -
max time network
209s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-01-2025 19:25
Static task
static1
General
-
Target
da58732f8c52ededed023e7d604dd10e295ad436884b990c8f13e6660cc42b5e.ps1
-
Size
264KB
-
MD5
3fbc9d18f8e94a0b5b1e39134be7c153
-
SHA1
be9a946fae242ff3b59ed41e0847338dfc90c58f
-
SHA256
da58732f8c52ededed023e7d604dd10e295ad436884b990c8f13e6660cc42b5e
-
SHA512
3909f08fed81bf6ff84c30ba531a098829dbc6ff54718abd79bb191e8d00ae7b8fcc2c0717c47bf1f988ac9cb197cd41283d9f8e78a3cbfbbcde68fcc251762a
-
SSDEEP
1536:AvT4sMnsXsJk+74w76OwXLCqGO7f3XFPzm+efcYqJznK5Fb5uDSPVZrskXUkRhto:ev
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
COME00001
dick2024.ddnsfree.com:6161
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 27 4432 powershell.exe 30 4432 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 4432 powershell.exe 8 powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ipinfo.io 27 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 8 set thread context of 4636 8 powershell.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Kills process with taskkill 10 IoCs
pid Process 464 taskkill.exe 4108 taskkill.exe 3124 taskkill.exe 1500 taskkill.exe 3168 taskkill.exe 4492 taskkill.exe 4180 taskkill.exe 2260 taskkill.exe 3116 taskkill.exe 3664 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4432 powershell.exe 4432 powershell.exe 8 powershell.exe 8 powershell.exe 8 powershell.exe 8 powershell.exe 4636 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 1500 taskkill.exe Token: SeDebugPrivilege 464 taskkill.exe Token: SeDebugPrivilege 3168 taskkill.exe Token: SeDebugPrivilege 4492 taskkill.exe Token: SeDebugPrivilege 4108 taskkill.exe Token: SeDebugPrivilege 4180 taskkill.exe Token: SeDebugPrivilege 2260 taskkill.exe Token: SeDebugPrivilege 3116 taskkill.exe Token: SeDebugPrivilege 3124 taskkill.exe Token: SeDebugPrivilege 3664 taskkill.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeIncreaseQuotaPrivilege 4432 powershell.exe Token: SeSecurityPrivilege 4432 powershell.exe Token: SeTakeOwnershipPrivilege 4432 powershell.exe Token: SeLoadDriverPrivilege 4432 powershell.exe Token: SeSystemProfilePrivilege 4432 powershell.exe Token: SeSystemtimePrivilege 4432 powershell.exe Token: SeProfSingleProcessPrivilege 4432 powershell.exe Token: SeIncBasePriorityPrivilege 4432 powershell.exe Token: SeCreatePagefilePrivilege 4432 powershell.exe Token: SeBackupPrivilege 4432 powershell.exe Token: SeRestorePrivilege 4432 powershell.exe Token: SeShutdownPrivilege 4432 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeSystemEnvironmentPrivilege 4432 powershell.exe Token: SeRemoteShutdownPrivilege 4432 powershell.exe Token: SeUndockPrivilege 4432 powershell.exe Token: SeManageVolumePrivilege 4432 powershell.exe Token: 33 4432 powershell.exe Token: 34 4432 powershell.exe Token: 35 4432 powershell.exe Token: 36 4432 powershell.exe Token: SeDebugPrivilege 4636 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4636 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4432 wrote to memory of 1500 4432 powershell.exe 82 PID 4432 wrote to memory of 1500 4432 powershell.exe 82 PID 4432 wrote to memory of 464 4432 powershell.exe 84 PID 4432 wrote to memory of 464 4432 powershell.exe 84 PID 4432 wrote to memory of 3168 4432 powershell.exe 85 PID 4432 wrote to memory of 3168 4432 powershell.exe 85 PID 4432 wrote to memory of 4492 4432 powershell.exe 87 PID 4432 wrote to memory of 4492 4432 powershell.exe 87 PID 4432 wrote to memory of 4108 4432 powershell.exe 88 PID 4432 wrote to memory of 4108 4432 powershell.exe 88 PID 4432 wrote to memory of 4180 4432 powershell.exe 89 PID 4432 wrote to memory of 4180 4432 powershell.exe 89 PID 4432 wrote to memory of 2260 4432 powershell.exe 90 PID 4432 wrote to memory of 2260 4432 powershell.exe 90 PID 4432 wrote to memory of 3116 4432 powershell.exe 91 PID 4432 wrote to memory of 3116 4432 powershell.exe 91 PID 4432 wrote to memory of 3124 4432 powershell.exe 92 PID 4432 wrote to memory of 3124 4432 powershell.exe 92 PID 4432 wrote to memory of 3664 4432 powershell.exe 93 PID 4432 wrote to memory of 3664 4432 powershell.exe 93 PID 4432 wrote to memory of 2264 4432 powershell.exe 100 PID 4432 wrote to memory of 2264 4432 powershell.exe 100 PID 2264 wrote to memory of 2200 2264 WScript.exe 101 PID 2264 wrote to memory of 2200 2264 WScript.exe 101 PID 2200 wrote to memory of 8 2200 cmd.exe 103 PID 2200 wrote to memory of 8 2200 cmd.exe 103 PID 8 wrote to memory of 5036 8 powershell.exe 104 PID 8 wrote to memory of 5036 8 powershell.exe 104 PID 8 wrote to memory of 5036 8 powershell.exe 104 PID 8 wrote to memory of 4636 8 powershell.exe 105 PID 8 wrote to memory of 4636 8 powershell.exe 105 PID 8 wrote to memory of 4636 8 powershell.exe 105 PID 8 wrote to memory of 4636 8 powershell.exe 105 PID 8 wrote to memory of 4636 8 powershell.exe 105 PID 8 wrote to memory of 4636 8 powershell.exe 105 PID 8 wrote to memory of 4636 8 powershell.exe 105 PID 8 wrote to memory of 4636 8 powershell.exe 105
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\da58732f8c52ededed023e7d604dd10e295ad436884b990c8f13e6660cc42b5e.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM CCleanerBrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM aspnet_regbrowsers.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM aspnet_compiler.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM AppLaunch.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM InstallUtil.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM jsc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM MSBuild.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM RegAsm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM cvtres.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /IM RegSvcs.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\WindowsHost\VVHUPYEWODP.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\QIJGHURIURNY.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -NoProfile -ExecutionPolicy Bypass -Command "& 'C:\EHUVGUEHUVGsEHUVGeEHUVGrEHUVGs\PEHUVGuEHUVGbEHUVGlEHUVGiEHUVGc\ORFWDFDJWS.ps1'.replace('EHUVG','')"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵PID:5036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4636
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD55df4a579cc17f04921e456cb68a3b0c0
SHA14e93880c909ea818e360d6424c2e58b63e5db7f4
SHA2564f43e3cd8e3d7ab2208c6031d60ad443c26978cbf3ebbee6f9b30a368cf70476
SHA5124f2363c2bb6f34c41ceff62ae0178637a02d6c364728744317f1801b2760b567197e0b82b978887c35c5450f1fe94fbfb67247d7ed5dfe3edabb02658de8681a
-
Filesize
3KB
MD5da8edb0f8387d38f5407c0870910646d
SHA12d1015f762bbc68de0d6f95d06706eda62d53f36
SHA2567ae5611076ad876c513086fb7fc01af05fefa1e9bcfcf2ec4d0e8328cf40b25d
SHA5125206486e14e5a9f1ec181859a8cfd20a7b102851933dde543f15acdb514f427f8dfa2d6703e654207eb4f0ade0e0ff5077ddca5ff7f22ac06a757d8fee7241da
-
Filesize
2KB
MD5c84f0a311ef9100c3d7366a06c2b7a46
SHA1250861fb8f1222913bf551af259b089e19630521
SHA256177b91a05a5e09b73acef1d7756f265972e04d208bf61b02385f38bed7a221bd
SHA5124bd81d149b6c418a15a767e3fa58d784f311daf875512213b5353989ecbce1134e52e5d00fb6f58e7d58e372ec7b820b73c9e5e6dc46e38c27e84a2e177da04a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
249KB
MD527dc626f052cde7ca5c99e09ba2c3bc5
SHA12bc44b1968fe3063310aea0ae3e7f56ccd826b1a
SHA2566eebe78eaeed5994a575baa50964ee98edc0fbf03f23620aef0d76910754132f
SHA51218b5cf64f1af721840c2aa09dd3457c5d816881c6522672c9cd33ab4ddf30fb2e51a55400855c251ae23b2aeca4423e52f63dff3647f5fd091e2b97e78167fab
-
Filesize
161B
MD51239b4b2502a859c6ece490ba5b5cee2
SHA1476083fdf24d50b59b9a26b383894ca2f7a6c1f5
SHA25640780ee72765574aa5c5136ae429a2e951b578345ff0e4e4268e12412970eec2
SHA512bf631ee1ee611b3c6839cca1b83787b6d3a7504d3ca8939c40084700c5a7ddbce5f9b333aa7b68821326bf65b161935434f694a1a7dd2ef8a66f5d50842af209