Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28/01/2025, 12:07
Static task
static1
Behavioral task
behavioral1
Sample
51c2ce9149de3db70b215296b809528da5b3adbf79d8dcbd67d24e7f4cbbf28f.ps1
Resource
win7-20241023-en
General
-
Target
51c2ce9149de3db70b215296b809528da5b3adbf79d8dcbd67d24e7f4cbbf28f.ps1
-
Size
463KB
-
MD5
a0566a1037f123125a5a2ce8efcb166e
-
SHA1
09e1c8520bce65ba13c5bb14aad4f04e6cad6da3
-
SHA256
51c2ce9149de3db70b215296b809528da5b3adbf79d8dcbd67d24e7f4cbbf28f
-
SHA512
cf80eb3483305b93c827c51fe422715af41d197cede82bd297ed8393ea5db66cc98279e0048f66992344e84b479e8db632d93a462905f5c8bc0786a0708b521f
-
SSDEEP
3072:JjHXlNuE+NPVFL2bUCUrNlKomLJVlCsspIF:JjqE+NPVFL2bUCUrNlKomLJVlCsspIF
Malware Config
Extracted
asyncrat
AWS | 3Losh
00000001
81.10.39.58:7077
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 21 32 powershell.exe 23 32 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 2132 powershell.exe 2428 powershell.exe 1624 powershell.exe 32 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 api.ipify.org 21 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1624 set thread context of 3676 1624 powershell.exe 91 PID 2132 set thread context of 3280 2132 powershell.exe 106 PID 2428 set thread context of 2980 2428 powershell.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 32 powershell.exe 32 powershell.exe 1624 powershell.exe 1624 powershell.exe 3676 aspnet_compiler.exe 2132 powershell.exe 2132 powershell.exe 2132 powershell.exe 2132 powershell.exe 2428 powershell.exe 2428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 32 powershell.exe Token: SeIncreaseQuotaPrivilege 32 powershell.exe Token: SeSecurityPrivilege 32 powershell.exe Token: SeTakeOwnershipPrivilege 32 powershell.exe Token: SeLoadDriverPrivilege 32 powershell.exe Token: SeSystemProfilePrivilege 32 powershell.exe Token: SeSystemtimePrivilege 32 powershell.exe Token: SeProfSingleProcessPrivilege 32 powershell.exe Token: SeIncBasePriorityPrivilege 32 powershell.exe Token: SeCreatePagefilePrivilege 32 powershell.exe Token: SeBackupPrivilege 32 powershell.exe Token: SeRestorePrivilege 32 powershell.exe Token: SeShutdownPrivilege 32 powershell.exe Token: SeDebugPrivilege 32 powershell.exe Token: SeSystemEnvironmentPrivilege 32 powershell.exe Token: SeRemoteShutdownPrivilege 32 powershell.exe Token: SeUndockPrivilege 32 powershell.exe Token: SeManageVolumePrivilege 32 powershell.exe Token: 33 32 powershell.exe Token: 34 32 powershell.exe Token: 35 32 powershell.exe Token: 36 32 powershell.exe Token: SeIncreaseQuotaPrivilege 32 powershell.exe Token: SeSecurityPrivilege 32 powershell.exe Token: SeTakeOwnershipPrivilege 32 powershell.exe Token: SeLoadDriverPrivilege 32 powershell.exe Token: SeSystemProfilePrivilege 32 powershell.exe Token: SeSystemtimePrivilege 32 powershell.exe Token: SeProfSingleProcessPrivilege 32 powershell.exe Token: SeIncBasePriorityPrivilege 32 powershell.exe Token: SeCreatePagefilePrivilege 32 powershell.exe Token: SeBackupPrivilege 32 powershell.exe Token: SeRestorePrivilege 32 powershell.exe Token: SeShutdownPrivilege 32 powershell.exe Token: SeDebugPrivilege 32 powershell.exe Token: SeSystemEnvironmentPrivilege 32 powershell.exe Token: SeRemoteShutdownPrivilege 32 powershell.exe Token: SeUndockPrivilege 32 powershell.exe Token: SeManageVolumePrivilege 32 powershell.exe Token: 33 32 powershell.exe Token: 34 32 powershell.exe Token: 35 32 powershell.exe Token: 36 32 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 3676 aspnet_compiler.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3676 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3740 wrote to memory of 776 3740 WScript.exe 85 PID 3740 wrote to memory of 776 3740 WScript.exe 85 PID 776 wrote to memory of 3780 776 net.exe 87 PID 776 wrote to memory of 3780 776 net.exe 87 PID 3740 wrote to memory of 3548 3740 WScript.exe 88 PID 3740 wrote to memory of 3548 3740 WScript.exe 88 PID 3548 wrote to memory of 1624 3548 cmd.exe 90 PID 3548 wrote to memory of 1624 3548 cmd.exe 90 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 1624 wrote to memory of 3676 1624 powershell.exe 91 PID 648 wrote to memory of 4936 648 WScript.exe 99 PID 648 wrote to memory of 4936 648 WScript.exe 99 PID 4936 wrote to memory of 2096 4936 net.exe 101 PID 4936 wrote to memory of 2096 4936 net.exe 101 PID 648 wrote to memory of 1796 648 WScript.exe 102 PID 648 wrote to memory of 1796 648 WScript.exe 102 PID 1796 wrote to memory of 2132 1796 cmd.exe 104 PID 1796 wrote to memory of 2132 1796 cmd.exe 104 PID 2132 wrote to memory of 5000 2132 powershell.exe 105 PID 2132 wrote to memory of 5000 2132 powershell.exe 105 PID 2132 wrote to memory of 5000 2132 powershell.exe 105 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 2132 wrote to memory of 3280 2132 powershell.exe 106 PID 4408 wrote to memory of 2228 4408 WScript.exe 110 PID 4408 wrote to memory of 2228 4408 WScript.exe 110 PID 2228 wrote to memory of 3656 2228 net.exe 112 PID 2228 wrote to memory of 3656 2228 net.exe 112 PID 4408 wrote to memory of 2460 4408 WScript.exe 113 PID 4408 wrote to memory of 2460 4408 WScript.exe 113 PID 2460 wrote to memory of 2428 2460 cmd.exe 115 PID 2460 wrote to memory of 2428 2460 cmd.exe 115 PID 2428 wrote to memory of 2980 2428 powershell.exe 116 PID 2428 wrote to memory of 2980 2428 powershell.exe 116 PID 2428 wrote to memory of 2980 2428 powershell.exe 116 PID 2428 wrote to memory of 2980 2428 powershell.exe 116 PID 2428 wrote to memory of 2980 2428 powershell.exe 116 PID 2428 wrote to memory of 2980 2428 powershell.exe 116 PID 2428 wrote to memory of 2980 2428 powershell.exe 116 PID 2428 wrote to memory of 2980 2428 powershell.exe 116
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\51c2ce9149de3db70b215296b809528da5b3adbf79d8dcbd67d24e7f4cbbf28f.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:32
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\1asrjDI783.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:3780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\1asrjDI783.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\1asrjDI783.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3676
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\1asrjDI783.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\1asrjDI783.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\1asrjDI783.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵PID:5000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\1asrjDI783.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:3656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\1asrjDI783.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\1asrjDI783.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD5b7df01f46c41a9fda01595fa6a3bf529
SHA1c34260380e57e53617a2516719fcda2334faf69c
SHA25689df7f8a132a4e29f844636c197980ce025e3fd494d8b3ee7fb4dcc65fac883a
SHA512ff5e4f403294965f7d7ebcf02110b5a32498fe1bb805c0036bdf43d10f79eaa68dfc52bcfdfe30761ef06e65ca8607abb552ba29b15053c96f84a4705f3cd6bb
-
Filesize
1KB
MD509544fa598aa7eb4c5921100241b7a0b
SHA1b86c8ab362c3a721cd5c09861dafb784b358a40a
SHA25668ef0fcf3c19043510ee2ee15dd72982ab475a42d1b362621dcaef1ec4970d5e
SHA5129e29ec201873e36c1443b91a819177ead660bfcb821c67dcf50bb2f1ec224f3761ab9d620904c5e017252fd6b71492a3c8ddf350970464a39dcfa6dc7f2d9270
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD511e5bd60f47cabd544689686e90ec983
SHA1a0c50c6ce6fb1c76a49ad3b7473ae115a9473586
SHA256796359f255098ba6f1aeb601bee332c499f6480bf8268eba81c8afa2e406bf03
SHA5124c7e178fa8683d2e4f4e7876cb7564e81d209e459f91cc4dda45482f17ceacbe6c1fbc08dd77afec854f9c6d4e2882867a27786e88ca9785162c70130a5f938c
-
Filesize
453KB
MD5c898ca5977afbf542dbccf9bcd3fdec7
SHA103deac6e826609b94f92e202ae19058268adb3ac
SHA256d8527365ff27229d55b5033c6acedd6288ede1713ebd02d7e6d67c7949310074
SHA5129c56fab5e5c0f4d5d79b21e8ba17fc7835d176d300fb6af30809fc7c6ff97083d3ec0af0e93918ff58cc45f45ca0c2d9bc9d26ddc702aa3abfb96822c8250ffa
-
Filesize
4KB
MD56a982f2ddd0049ae0aeae977a423b777
SHA1b595d62a2d62817f0f2128d5587e2efac3bee8dc
SHA256119ca11e66b8d4a45cda8085ae6664b25fbffe0486b7080c4405254dda8166a7
SHA51244ae539ff8133189a0305cb8645fe37b7dbd11e737cf39ee4569ba3e13b0d31401f0fc3fbe827039687f3c987bd423e6a006436d93554b28c76f1f9e2db81da5