Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2024 16:03

General

  • Target

    OTPBOT.exe

  • Size

    16.7MB

  • MD5

    d76d4061a38546dda1d9748588b75f18

  • SHA1

    adbcd8ada656dddd3809bdd8061f59fbb53351bd

  • SHA256

    7c833f195a6be1c64c85cca8f227f0226726609bc564f9577ef81924aa99c1b4

  • SHA512

    f4cdfe95be590c55fd32fcaf711961ab67fcee8dcceeb44bf8cb4e6e2208b207073ba7a329a843ac1d63d5f5a2d8fae78dc2043afc4b2829757246c05eff7fb1

  • SSDEEP

    393216:Ib7D+eNMC7Z61Kqm/1MpfnZ0ZjupISFOxcyUVBWABkgr0:U/mCNoZm9ML05ualxc0E

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

10.0.2.15:9090

10.0.2.15:52033

147.185.221.19:9090

147.185.221.19:52033

Mutex

wbrjnemduvixdculy

Attributes
  • delay

    1

  • install

    true

  • install_file

    steam.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • VenomRAT 7 IoCs

    Detects VenomRAT.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\OTPBOT.exe
    "C:\Users\Admin\AppData\Local\Temp\OTPBOT.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\._cache_OTPBOT.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_OTPBOT.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcgB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAeQB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AbQBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHYAYgBhACMAPgA="
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2976
      • C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe
        "C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe
          "C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1340
      • C:\Users\Admin\AppData\Local\Temp\NOBLOCKTM.exe
        "C:\Users\Admin\AppData\Local\Temp\NOBLOCKTM.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Users\Admin\AppData\Local\Temp\._cache_NOBLOCKTM.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_NOBLOCKTM.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2656
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"'
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1808
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp75FB.tmp.bat""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2804
            • C:\Windows\system32\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:1000
            • C:\Users\Admin\AppData\Roaming\steam.exe
              "C:\Users\Admin\AppData\Roaming\steam.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1640
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcgB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAeQB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AbQBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHYAYgBhACMAPgA="
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2112
        • C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe
          "C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2968
          • C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe
            "C:\Users\Admin\AppData\Local\Temp\OTP_BOT.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2708
        • C:\Users\Admin\AppData\Local\Temp\NOBLOCKTM.exe
          "C:\Users\Admin\AppData\Local\Temp\NOBLOCKTM.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Users\Admin\AppData\Local\Temp\._cache_NOBLOCKTM.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_NOBLOCKTM.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2432
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    16.7MB

    MD5

    d76d4061a38546dda1d9748588b75f18

    SHA1

    adbcd8ada656dddd3809bdd8061f59fbb53351bd

    SHA256

    7c833f195a6be1c64c85cca8f227f0226726609bc564f9577ef81924aa99c1b4

    SHA512

    f4cdfe95be590c55fd32fcaf711961ab67fcee8dcceeb44bf8cb4e6e2208b207073ba7a329a843ac1d63d5f5a2d8fae78dc2043afc4b2829757246c05eff7fb1

  • C:\Users\Admin\AppData\Local\Temp\7XQrf1EL.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\NOBLOCKTM.exe

    Filesize

    828KB

    MD5

    a1b498723fda03e583ef35e2c1a90d3e

    SHA1

    cbc749bf7d6fcc9266c6e794fc94009f1f6ca448

    SHA256

    23292a648da1e75a5e3c8fb8c540aab8e62060fc0a207305c9e52a27710ea360

    SHA512

    0456d1ebdc37ec89c733026d5fa77e272bcfb4da35b29cd294a34748c9b83fe2eb31014a7b5a1a33205a478204ca801f83e84688abc76e275a6bdbe1cb03aa4a

  • C:\Users\Admin\AppData\Local\Temp\_MEI29682\cryptography-42.0.5.dist-info\INSTALLER

    Filesize

    4B

    MD5

    365c9bfeb7d89244f2ce01c1de44cb85

    SHA1

    d7a03141d5d6b1e88b6b59ef08b6681df212c599

    SHA256

    ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

    SHA512

    d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

  • C:\Users\Admin\AppData\Local\Temp\_MEI30642\python311.dll

    Filesize

    5.5MB

    MD5

    e2bd5ae53427f193b42d64b8e9bf1943

    SHA1

    7c317aad8e2b24c08d3b8b3fba16dd537411727f

    SHA256

    c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400

    SHA512

    ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036

  • C:\Users\Admin\AppData\Local\Temp\tmp75FB.tmp.bat

    Filesize

    149B

    MD5

    28ed526b710932ddf4df2bcec93d4410

    SHA1

    e4aa4cecf42b9eebfd390a75ddf7b54dd0624276

    SHA256

    3e39030e4ced99c25bc12ec585fc2fb6a4bf108639d5340e0cf39d1f366ed9ce

    SHA512

    15d2ed3f235a210c56ac62f0120f8fdedd148d8ad6a9ab53a710c5625b41cdadce5f852c93d41aa744aa6ea5230f04f781383171cdda22eb5c6204b5bf02980e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    f16673df7b3b043c723a31f2b0d71a85

    SHA1

    d0d701b47e6df86b9f878ba507bfa36b56db3b4d

    SHA256

    14c4d41b6e6d1af39fd6f4cbfeeb2af1dd4fab26cbfaba880fa04ed238da7801

    SHA512

    fd1fbf92b05dc46e53ad24cea84ce589feca37bc87741d21024e32fb1bf410273264296526c136bb8388ee30df010c60adc2a950a9e5c87004a314710a268e3d

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • \Users\Admin\AppData\Local\Temp\._cache_NOBLOCKTM.exe

    Filesize

    74KB

    MD5

    20b0761336c5b0811ebfd3ce052a065a

    SHA1

    028760051e74205d80253152ba9d638537536a3d

    SHA256

    db35164ac870bfdde1f5883ad6156ce6e6e9b09d673813432f292aeddfc0c2f2

    SHA512

    edef14c446a7750fabeccb27165e99b7ee194b5433a078e137c9f0d3d9a61fd0c88036283adb04b9e19d2c7f65365ff91e52a1f7d90431d5137ca6bfdc932d96

  • \Users\Admin\AppData\Local\Temp\._cache_OTPBOT.exe

    Filesize

    16.0MB

    MD5

    e42b1ae9636a7f13d6cda41da36604bf

    SHA1

    0f54c779d595f8ceaa8aff579b90de40824f5b9b

    SHA256

    6eead15ccfccb3f580f87df6545909ce1ab70544837d0ad8385787a674b5f974

    SHA512

    235cd965cb26f7c22296bf1759c9335e8244f6021e0df7dc9f362a9160ac03121eea54fbedefbc5a10dd9a65811c22a24d0c1b6384e62b2b460bdbee8e64bfa6

  • \Users\Admin\AppData\Local\Temp\OTP_BOT.exe

    Filesize

    15.2MB

    MD5

    05e130106948344f7104d92044431ef6

    SHA1

    daaf32ffdbddc8129ff563f279ea24422c706ec3

    SHA256

    a2f3bae44a9bf5b85db8f1fbfabfad377b1f31cc151ee9a2ac6d824bb4d5c09e

    SHA512

    431f804f00a2d6e191b4a0592fddd7731fa8bc47a39b277e037f65d6566a1dd0a83e854ecea3b3de77704e0fd975d5a2371c7ed189dfa3eefc9ebab3f6f67634

  • memory/1608-116-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB

  • memory/1640-273-0x00000000001F0000-0x0000000000208000-memory.dmp

    Filesize

    96KB

  • memory/1644-299-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB

  • memory/2008-17-0x0000000000AE0000-0x0000000001AEA000-memory.dmp

    Filesize

    16.0MB

  • memory/2096-128-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2112-175-0x000000001B280000-0x000000001B562000-memory.dmp

    Filesize

    2.9MB

  • memory/2112-176-0x00000000024E0000-0x00000000024E8000-memory.dmp

    Filesize

    32KB

  • memory/2432-287-0x00000000010D0000-0x00000000010E8000-memory.dmp

    Filesize

    96KB

  • memory/2456-65-0x0000000001140000-0x000000000214A000-memory.dmp

    Filesize

    16.0MB

  • memory/2540-0-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2540-28-0x0000000000400000-0x00000000014C4000-memory.dmp

    Filesize

    16.8MB

  • memory/2568-129-0x00000000008D0000-0x00000000008E8000-memory.dmp

    Filesize

    96KB

  • memory/2636-117-0x0000000000400000-0x00000000014C4000-memory.dmp

    Filesize

    16.8MB

  • memory/2636-275-0x0000000000400000-0x00000000014C4000-memory.dmp

    Filesize

    16.8MB

  • memory/2636-330-0x0000000000400000-0x00000000014C4000-memory.dmp

    Filesize

    16.8MB

  • memory/2636-331-0x0000000000400000-0x00000000014C4000-memory.dmp

    Filesize

    16.8MB

  • memory/2636-365-0x0000000000400000-0x00000000014C4000-memory.dmp

    Filesize

    16.8MB

  • memory/2976-45-0x0000000002490000-0x0000000002498000-memory.dmp

    Filesize

    32KB

  • memory/2976-41-0x000000001B2C0000-0x000000001B5A2000-memory.dmp

    Filesize

    2.9MB