Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:29

General

  • Target

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2.exe

  • Size

    196KB

  • MD5

    035de7c27c7be916b5f3320e895c61ac

  • SHA1

    84159edae207759230fdc0ffebc46a54acf73e98

  • SHA256

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2

  • SHA512

    aea1b617fd2441eb73ada7fcd2b75255bb6b764837d6adf962adbe460a5060a19a3d0c98ce819b2711720bf9dc9c4c9cd67d88f81727d5ecec64be3bd40a3560

  • SSDEEP

    6144:bzWJFc3d3B6Nt53jrSrKZLehQS/xvlZ6/:663B6Nt53n6Q4Vg

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2.exe
    "C:\Users\Admin\AppData\Local\Temp\26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1288
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1CA0.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4648
      • C:\Users\Admin\AppData\Roaming\OBS.exe
        "C:\Users\Admin\AppData\Roaming\OBS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1CA0.tmp.bat
    Filesize

    147B

    MD5

    e09bb3b268576aae84f10a8f73beaf4d

    SHA1

    86a30812894e10a822cbf9b2842c5c22668b7a0b

    SHA256

    c3e04c51512a5da1cc3d439a466eff65a1739b28ead860aafb7a43a19e0bd4c2

    SHA512

    e4ef613692f1217477acd7d0a522e81c93e9da8b18ab73f1ccd459dd2802423c3ea4e86a8372248e8a2cd01e19973a60ffb3dd9881c71d729fbfc825111e8ec1

  • C:\Users\Admin\AppData\Roaming\OBS.exe
    Filesize

    196KB

    MD5

    035de7c27c7be916b5f3320e895c61ac

    SHA1

    84159edae207759230fdc0ffebc46a54acf73e98

    SHA256

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2

    SHA512

    aea1b617fd2441eb73ada7fcd2b75255bb6b764837d6adf962adbe460a5060a19a3d0c98ce819b2711720bf9dc9c4c9cd67d88f81727d5ecec64be3bd40a3560

  • C:\Users\Admin\AppData\Roaming\OBS.exe
    Filesize

    196KB

    MD5

    035de7c27c7be916b5f3320e895c61ac

    SHA1

    84159edae207759230fdc0ffebc46a54acf73e98

    SHA256

    26e657df0e518cad1107765e55ffa3af3dd71a3c70b07ce69c31f7ebaaa145b2

    SHA512

    aea1b617fd2441eb73ada7fcd2b75255bb6b764837d6adf962adbe460a5060a19a3d0c98ce819b2711720bf9dc9c4c9cd67d88f81727d5ecec64be3bd40a3560

  • memory/316-139-0x0000000000000000-mapping.dmp
  • memory/704-132-0x0000000000600000-0x0000000000608000-memory.dmp
    Filesize

    32KB

  • memory/704-133-0x0000000004F60000-0x0000000004FFC000-memory.dmp
    Filesize

    624KB

  • memory/1288-136-0x0000000000000000-mapping.dmp
  • memory/4644-135-0x0000000000000000-mapping.dmp
  • memory/4648-138-0x0000000000000000-mapping.dmp
  • memory/4968-134-0x0000000000000000-mapping.dmp