Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 19:35
Static task
static1
Behavioral task
behavioral1
Sample
430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe
-
Size
562KB
-
MD5
430e7cce721d74347a9a7ac87a9a9ec1
-
SHA1
b03b248c279d9e05988c0cd87aa405e9ae55f0e2
-
SHA256
9dbb9ba5a01a654a21d899aef6594ee5fc0b4d0ac68a3c97ec52ef6a8959f27d
-
SHA512
69ad4bd2e3ac61d596ae4ab65abe41128bf8a74cd7366f5f6584d1bccdb4e6ef6ae95dc846917a1fb5fc2fcb680ebcd677b85444e5b7f0c663381885edf5fc0b
-
SSDEEP
12288:X63MOeq3A7EEqsGh3S8CbZJscjIcKvKJNY8lYfIeXQhzMhi1:X21e6yqsGNdCbZeZo8AhzM41
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
mr7bashbab.ddns.net:6606
mr7bashbab.ddns.net:7707
mr7bashbab.ddns.net:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
OBS.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/264-2-0x00000000003E0000-0x0000000000408000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2724 OBS.exe -
Loads dropped DLL 1 IoCs
pid Process 2892 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2748 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe Token: SeDebugPrivilege 2724 OBS.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 264 wrote to memory of 2360 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 30 PID 264 wrote to memory of 2360 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 30 PID 264 wrote to memory of 2360 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 30 PID 264 wrote to memory of 2360 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 30 PID 264 wrote to memory of 2892 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 32 PID 264 wrote to memory of 2892 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 32 PID 264 wrote to memory of 2892 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 32 PID 264 wrote to memory of 2892 264 430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe 32 PID 2360 wrote to memory of 2300 2360 cmd.exe 34 PID 2360 wrote to memory of 2300 2360 cmd.exe 34 PID 2360 wrote to memory of 2300 2360 cmd.exe 34 PID 2360 wrote to memory of 2300 2360 cmd.exe 34 PID 2892 wrote to memory of 2748 2892 cmd.exe 35 PID 2892 wrote to memory of 2748 2892 cmd.exe 35 PID 2892 wrote to memory of 2748 2892 cmd.exe 35 PID 2892 wrote to memory of 2748 2892 cmd.exe 35 PID 2892 wrote to memory of 2724 2892 cmd.exe 37 PID 2892 wrote to memory of 2724 2892 cmd.exe 37 PID 2892 wrote to memory of 2724 2892 cmd.exe 37 PID 2892 wrote to memory of 2724 2892 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\430e7cce721d74347a9a7ac87a9a9ec1_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC9F3.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2748
-
-
C:\Users\Admin\AppData\Roaming\OBS.exe"C:\Users\Admin\AppData\Roaming\OBS.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5ecb4f31251261710e9c6287c2419990c
SHA19c17fe0341fec4f8b3fc58992dcfe9679241358d
SHA256b6370371aa5e4a729b370b33588c7b3429b240db72977b2f65e2e7be3ced57da
SHA5127d2a86bce65db3a4413fdce3e4088b3552a7ec087776e7c17c94c9989b105d51686dec0653c489d9b1940e3a05e734cd849f8f784b14f7d34128fe9ab501f90d
-
Filesize
562KB
MD5430e7cce721d74347a9a7ac87a9a9ec1
SHA1b03b248c279d9e05988c0cd87aa405e9ae55f0e2
SHA2569dbb9ba5a01a654a21d899aef6594ee5fc0b4d0ac68a3c97ec52ef6a8959f27d
SHA51269ad4bd2e3ac61d596ae4ab65abe41128bf8a74cd7366f5f6584d1bccdb4e6ef6ae95dc846917a1fb5fc2fcb680ebcd677b85444e5b7f0c663381885edf5fc0b