Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29/01/2025, 03:31
Static task
static1
Behavioral task
behavioral1
Sample
dcc0acdc514d4c96de42b032a952d6e5308e0ce8f122b22b7da715ef3b213854.ps1
Resource
win7-20241010-en
General
-
Target
dcc0acdc514d4c96de42b032a952d6e5308e0ce8f122b22b7da715ef3b213854.ps1
-
Size
463KB
-
MD5
c4f61fb22b14c5c83ccb6ca08743eb70
-
SHA1
1636e997a6c0b98414569137de0f918c881b90c6
-
SHA256
dcc0acdc514d4c96de42b032a952d6e5308e0ce8f122b22b7da715ef3b213854
-
SHA512
9219908f9239852cee93dc3ed50aafb2251ec85c8c453ad950a3361628362379638eebc06b85cb27c9b8a5d27dbda6e53f4b2ff625b44880fb83ca4dd6dc3fd4
-
SSDEEP
6144:jMcB4ABE+NPVFL2bUCUrNlKomLJVlCssptqzx:jLE+NPVFL2bUCUrNlKomLJVlCzsx
Malware Config
Extracted
asyncrat
AWS | 3Losh
00000001
81.10.39.58:7077
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 15 3164 powershell.exe 18 3164 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3512 powershell.exe 1468 powershell.exe 3164 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 api.ipify.org 15 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3512 set thread context of 732 3512 powershell.exe 92 PID 1468 set thread context of 1568 1468 powershell.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3164 powershell.exe 3164 powershell.exe 3512 powershell.exe 3512 powershell.exe 732 aspnet_compiler.exe 1468 powershell.exe 1468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3164 powershell.exe Token: SeIncreaseQuotaPrivilege 3164 powershell.exe Token: SeSecurityPrivilege 3164 powershell.exe Token: SeTakeOwnershipPrivilege 3164 powershell.exe Token: SeLoadDriverPrivilege 3164 powershell.exe Token: SeSystemProfilePrivilege 3164 powershell.exe Token: SeSystemtimePrivilege 3164 powershell.exe Token: SeProfSingleProcessPrivilege 3164 powershell.exe Token: SeIncBasePriorityPrivilege 3164 powershell.exe Token: SeCreatePagefilePrivilege 3164 powershell.exe Token: SeBackupPrivilege 3164 powershell.exe Token: SeRestorePrivilege 3164 powershell.exe Token: SeShutdownPrivilege 3164 powershell.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeSystemEnvironmentPrivilege 3164 powershell.exe Token: SeRemoteShutdownPrivilege 3164 powershell.exe Token: SeUndockPrivilege 3164 powershell.exe Token: SeManageVolumePrivilege 3164 powershell.exe Token: 33 3164 powershell.exe Token: 34 3164 powershell.exe Token: 35 3164 powershell.exe Token: 36 3164 powershell.exe Token: SeIncreaseQuotaPrivilege 3164 powershell.exe Token: SeSecurityPrivilege 3164 powershell.exe Token: SeTakeOwnershipPrivilege 3164 powershell.exe Token: SeLoadDriverPrivilege 3164 powershell.exe Token: SeSystemProfilePrivilege 3164 powershell.exe Token: SeSystemtimePrivilege 3164 powershell.exe Token: SeProfSingleProcessPrivilege 3164 powershell.exe Token: SeIncBasePriorityPrivilege 3164 powershell.exe Token: SeCreatePagefilePrivilege 3164 powershell.exe Token: SeBackupPrivilege 3164 powershell.exe Token: SeRestorePrivilege 3164 powershell.exe Token: SeShutdownPrivilege 3164 powershell.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeSystemEnvironmentPrivilege 3164 powershell.exe Token: SeRemoteShutdownPrivilege 3164 powershell.exe Token: SeUndockPrivilege 3164 powershell.exe Token: SeManageVolumePrivilege 3164 powershell.exe Token: 33 3164 powershell.exe Token: 34 3164 powershell.exe Token: 35 3164 powershell.exe Token: 36 3164 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 732 aspnet_compiler.exe Token: SeDebugPrivilege 1468 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 732 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4684 wrote to memory of 2248 4684 WScript.exe 86 PID 4684 wrote to memory of 2248 4684 WScript.exe 86 PID 2248 wrote to memory of 2720 2248 net.exe 88 PID 2248 wrote to memory of 2720 2248 net.exe 88 PID 4684 wrote to memory of 3396 4684 WScript.exe 89 PID 4684 wrote to memory of 3396 4684 WScript.exe 89 PID 3396 wrote to memory of 3512 3396 cmd.exe 91 PID 3396 wrote to memory of 3512 3396 cmd.exe 91 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 3512 wrote to memory of 732 3512 powershell.exe 92 PID 5044 wrote to memory of 3688 5044 WScript.exe 110 PID 5044 wrote to memory of 3688 5044 WScript.exe 110 PID 3688 wrote to memory of 1736 3688 net.exe 112 PID 3688 wrote to memory of 1736 3688 net.exe 112 PID 5044 wrote to memory of 4740 5044 WScript.exe 113 PID 5044 wrote to memory of 4740 5044 WScript.exe 113 PID 4740 wrote to memory of 1468 4740 cmd.exe 115 PID 4740 wrote to memory of 1468 4740 cmd.exe 115 PID 1468 wrote to memory of 1568 1468 powershell.exe 116 PID 1468 wrote to memory of 1568 1468 powershell.exe 116 PID 1468 wrote to memory of 1568 1468 powershell.exe 116 PID 1468 wrote to memory of 1568 1468 powershell.exe 116 PID 1468 wrote to memory of 1568 1468 powershell.exe 116 PID 1468 wrote to memory of 1568 1468 powershell.exe 116 PID 1468 wrote to memory of 1568 1468 powershell.exe 116 PID 1468 wrote to memory of 1568 1468 powershell.exe 116
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\dcc0acdc514d4c96de42b032a952d6e5308e0ce8f122b22b7da715ef3b213854.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\8dOrpAnv0c.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\8dOrpAnv0c.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\8dOrpAnv0c.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:732
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\Music\8dOrpAnv0c.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" session2⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:1736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Music\8dOrpAnv0c.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\Music\8dOrpAnv0c.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
1KB
MD5b388ffcbe58ca7f7991d95a387836bb0
SHA10f65c1e899359144eb2da49cc591af6859a861eb
SHA25662a4b05fd9a8b67905e9d3fd209f18e8e96f9a313aa7937fe644af2f399fcee5
SHA512b9b99748bf36a76bd8c4ac485c6e6710cae07d5dd62bf43a117d39adb292a4a859265fd10ed204d8b4d2ed180e072b41038fadfcd1809ac55811ea527ead4bf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD55faa0532bc7560961e6feb3ca30d20fc
SHA1693f7b82b1c03fa5339ec51083c98519325164aa
SHA256c7e358517e531b82eff0a4391fccd79f238bc8977b8ba4549369c1185ea4dafc
SHA512034aa96a57f3277b90e66b00de94a565c45339e02c742bf3b4c4dbedfda64991dfb9e1a51e995abf1877813bd4915a625478b6a5fb828b3935f72a7aee96b1bc
-
Filesize
453KB
MD5dfc24069261dc85eda81abcb07e55c69
SHA1f630b39909c81d172d434bd2b59ec3a2fd855a97
SHA25675938ac69c673d67db37935a2c882a56d21f8085a326a61033a41c61a969353c
SHA512705cffd220ef303b45cfff7687946e52098166c0c7bf4f6973947786372a789df85233ebcd67b302a9b255fc08262e367356b057024190b23ef13d1a99e4e3eb
-
Filesize
4KB
MD58ffaf345c78886408f93b4a885cca939
SHA1c1e564f50a3809b9fceaf795a87a511255542e34
SHA256e7405c35132e9b8cf59780bed93b7ba3d31609723e9389e3dc9de727b604fff7
SHA5129e4aa01ecfa78232b8fcd08d1378b9870b4f49f4904212e3d6366fc09e5cd975cdf7851faa86197611e59b0b87f0d1d5871da4b2ad0797d6e00c5accd3e0f43e