Analysis
-
max time kernel
145s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 07:53
Static task
static1
Behavioral task
behavioral1
Sample
5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe
-
Size
220KB
-
MD5
5b0eec2cad9696c56031231cd3aadfe7
-
SHA1
f89faf0532fcef570a12dc14c9ecec5cded37d1b
-
SHA256
3f88c9843cb12cb83e1428bd4518a62f6e057904d065a1ff379f4173fc238d50
-
SHA512
eb368a9a030120e89be4881ee28defe381135b5e9be42dbdbe858d9b97c7f359e0d7a692c457375378f020fe8e18cad98c70e2bd8c0cdb3fdfef22b7a51a17ff
-
SSDEEP
3072:tVUmiLbThQWh4gSPqMcFr1TIVBbF/WmzoaVaBvWRHLQiydGKzrulc0POiwLw9YG:knLbNsg6EzTI7J/poa0BeRQi9YC/POyZ
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
mr7bashbab.ddns.net:6606
mr7bashbab.ddns.net:7707
mr7bashbab.ddns.net:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
OBS.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/332-2-0x0000000000270000-0x0000000000282000-memory.dmp family_asyncrat behavioral1/memory/2800-18-0x0000000000430000-0x0000000000442000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2800 OBS.exe -
Loads dropped DLL 1 IoCs
pid Process 2272 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2664 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe Token: SeDebugPrivilege 2800 OBS.exe Token: SeDebugPrivilege 2800 OBS.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 332 wrote to memory of 2124 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 31 PID 332 wrote to memory of 2124 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 31 PID 332 wrote to memory of 2124 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 31 PID 332 wrote to memory of 2124 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 31 PID 332 wrote to memory of 2272 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 33 PID 332 wrote to memory of 2272 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 33 PID 332 wrote to memory of 2272 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 33 PID 332 wrote to memory of 2272 332 5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe 33 PID 2124 wrote to memory of 2700 2124 cmd.exe 35 PID 2124 wrote to memory of 2700 2124 cmd.exe 35 PID 2124 wrote to memory of 2700 2124 cmd.exe 35 PID 2124 wrote to memory of 2700 2124 cmd.exe 35 PID 2272 wrote to memory of 2664 2272 cmd.exe 36 PID 2272 wrote to memory of 2664 2272 cmd.exe 36 PID 2272 wrote to memory of 2664 2272 cmd.exe 36 PID 2272 wrote to memory of 2664 2272 cmd.exe 36 PID 2272 wrote to memory of 2800 2272 cmd.exe 37 PID 2272 wrote to memory of 2800 2272 cmd.exe 37 PID 2272 wrote to memory of 2800 2272 cmd.exe 37 PID 2272 wrote to memory of 2800 2272 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5b0eec2cad9696c56031231cd3aadfe7_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "OBS" /tr '"C:\Users\Admin\AppData\Roaming\OBS.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE994.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2664
-
-
C:\Users\Admin\AppData\Roaming\OBS.exe"C:\Users\Admin\AppData\Roaming\OBS.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD54dbe7f24c35051bec159c977fd8e5f41
SHA1823bb32bbc7e81dbc5390b2b85014d0ac599c446
SHA2564d57f96958ec8e073badab2b7141565e604dd135a5c12e83c79bb5fa7cac4c77
SHA512b58454d22c990e09c994dc845ba0b16875fe3c01a5f9184063840ca7ff02d05a3a2c643aca37af5645037c9ef35b2287589bebf2721318efbe693d060480efb1
-
Filesize
220KB
MD55b0eec2cad9696c56031231cd3aadfe7
SHA1f89faf0532fcef570a12dc14c9ecec5cded37d1b
SHA2563f88c9843cb12cb83e1428bd4518a62f6e057904d065a1ff379f4173fc238d50
SHA512eb368a9a030120e89be4881ee28defe381135b5e9be42dbdbe858d9b97c7f359e0d7a692c457375378f020fe8e18cad98c70e2bd8c0cdb3fdfef22b7a51a17ff