Analysis

  • max time kernel
    148s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:29

General

  • Target

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2.exe

  • Size

    196KB

  • MD5

    035de7c27c7be916b5f3320e895c61ac

  • SHA1

    84159edae207759230fdc0ffebc46a54acf73e98

  • SHA256

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2

  • SHA512

    aea1b617fd2441eb73ada7fcd2b75255bb6b764837d6adf962adbe460a5060a19a3d0c98ce819b2711720bf9dc9c4c9cd67d88f81727d5ecec64be3bd40a3560

  • SSDEEP

    6144:bzWJFc3d3B6Nt53jrSrKZLehQS/xvlZ6/:663B6Nt53n6Q4Vg

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

mr7bashbab.ddns.net:6606

mr7bashbab.ddns.net:7707

mr7bashbab.ddns.net:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    OBS.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2.exe
    "C:\Users\Admin\AppData\Local\Temp\26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1068
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8279.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1204
      • C:\Users\Admin\AppData\Roaming\OBS.exe
        "C:\Users\Admin\AppData\Roaming\OBS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8279.tmp.bat
    Filesize

    147B

    MD5

    1275a8eb3089384549c84fdb3df7f101

    SHA1

    d6be262440e8a40bdc5f2d1b30560a0a66673924

    SHA256

    a029dc3b702eae5b287a6b51be75c86b5975fcf35931927c1a4fb93d59f75294

    SHA512

    4c32777de57a3779896557d562c06ffbe78923c76fe50a146ee208447f82df6ec55d585a27984d7b5cee88b2d44cf4df36343c24ab37fe2230762f346e4785ac

  • C:\Users\Admin\AppData\Roaming\OBS.exe
    Filesize

    196KB

    MD5

    035de7c27c7be916b5f3320e895c61ac

    SHA1

    84159edae207759230fdc0ffebc46a54acf73e98

    SHA256

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2

    SHA512

    aea1b617fd2441eb73ada7fcd2b75255bb6b764837d6adf962adbe460a5060a19a3d0c98ce819b2711720bf9dc9c4c9cd67d88f81727d5ecec64be3bd40a3560

  • C:\Users\Admin\AppData\Roaming\OBS.exe
    Filesize

    196KB

    MD5

    035de7c27c7be916b5f3320e895c61ac

    SHA1

    84159edae207759230fdc0ffebc46a54acf73e98

    SHA256

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2

    SHA512

    aea1b617fd2441eb73ada7fcd2b75255bb6b764837d6adf962adbe460a5060a19a3d0c98ce819b2711720bf9dc9c4c9cd67d88f81727d5ecec64be3bd40a3560

  • \Users\Admin\AppData\Roaming\OBS.exe
    Filesize

    196KB

    MD5

    035de7c27c7be916b5f3320e895c61ac

    SHA1

    84159edae207759230fdc0ffebc46a54acf73e98

    SHA256

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2

    SHA512

    aea1b617fd2441eb73ada7fcd2b75255bb6b764837d6adf962adbe460a5060a19a3d0c98ce819b2711720bf9dc9c4c9cd67d88f81727d5ecec64be3bd40a3560

  • memory/948-57-0x0000000000000000-mapping.dmp
  • memory/964-54-0x0000000000980000-0x0000000000988000-memory.dmp
    Filesize

    32KB

  • memory/964-55-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB

  • memory/988-56-0x0000000000000000-mapping.dmp
  • memory/1068-60-0x0000000000000000-mapping.dmp
  • memory/1204-59-0x0000000000000000-mapping.dmp
  • memory/2032-63-0x0000000000000000-mapping.dmp
  • memory/2032-65-0x0000000000F30000-0x0000000000F38000-memory.dmp
    Filesize

    32KB

  • memory/2032-66-0x0000000000240000-0x0000000000252000-memory.dmp
    Filesize

    72KB