Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 07:42
Behavioral task
behavioral1
Sample
5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe
-
Size
45KB
-
MD5
5b8f4ac518b63ad22760cccdce780111
-
SHA1
9dbbaa605d00f2810047d03553468d68cae09627
-
SHA256
32e9232c14e3ddbe71f437caaca8f3ea699b81a7479590527d7ed8969b5a4a1a
-
SHA512
9d66eb70b9fe49318492d0fd01711c007a45aa6b73886738c51341e275dbc5bc356fd65b6c651a84807e96cceae0a16736588dee45cf02ec3c6760c0e0ebd8a4
-
SSDEEP
768:C6tKW2VIifsg3ACjeG6KLDiFdBTebkhvd/rduYmjOfxQ1Gg+xMLMx:C610j6TrqbwvRr5SOZKGbxMLMx
Malware Config
Extracted
asyncrat
0.5.7B
MinecraftSborka
8.tcp.ngrok.io:30397
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
spoolsv.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\spoolsv.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
spoolsv.exepid process 5072 spoolsv.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exespoolsv.exe5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.execmd.execmd.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1192 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exepid process 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exespoolsv.exedescription pid process Token: SeDebugPrivilege 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe Token: SeDebugPrivilege 5072 spoolsv.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 1500 wrote to memory of 4132 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe cmd.exe PID 1500 wrote to memory of 4132 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe cmd.exe PID 1500 wrote to memory of 4132 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe cmd.exe PID 1500 wrote to memory of 3552 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe cmd.exe PID 1500 wrote to memory of 3552 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe cmd.exe PID 1500 wrote to memory of 3552 1500 5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe cmd.exe PID 4132 wrote to memory of 4564 4132 cmd.exe schtasks.exe PID 4132 wrote to memory of 4564 4132 cmd.exe schtasks.exe PID 4132 wrote to memory of 4564 4132 cmd.exe schtasks.exe PID 3552 wrote to memory of 1192 3552 cmd.exe timeout.exe PID 3552 wrote to memory of 1192 3552 cmd.exe timeout.exe PID 3552 wrote to memory of 1192 3552 cmd.exe timeout.exe PID 3552 wrote to memory of 5072 3552 cmd.exe spoolsv.exe PID 3552 wrote to memory of 5072 3552 cmd.exe spoolsv.exe PID 3552 wrote to memory of 5072 3552 cmd.exe spoolsv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5b8f4ac518b63ad22760cccdce780111_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "spoolsv" /tr '"C:\Users\Admin\AppData\Roaming\spoolsv.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "spoolsv" /tr '"C:\Users\Admin\AppData\Roaming\spoolsv.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4564 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE10.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1192 -
C:\Users\Admin\AppData\Roaming\spoolsv.exe"C:\Users\Admin\AppData\Roaming\spoolsv.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5602f63c44ec03b2d66d862233d2622d9
SHA182a9b2e7eb94c2f6f2e6740ef31611ea9706d3ee
SHA256fb8794272602e5bb1b6ccbea3cb14cd9dacd207e9c51a6d8a2444fadf64fcdbe
SHA5121d32f537b55808ff48f8ae1ff13605e8e4615df2dabfd2169287c3a9683e3dc821b50435c31fab5122a40c165ac3d57bd98033ff2ae4f569ff31a4a7e9eb507f
-
Filesize
45KB
MD55b8f4ac518b63ad22760cccdce780111
SHA19dbbaa605d00f2810047d03553468d68cae09627
SHA25632e9232c14e3ddbe71f437caaca8f3ea699b81a7479590527d7ed8969b5a4a1a
SHA5129d66eb70b9fe49318492d0fd01711c007a45aa6b73886738c51341e275dbc5bc356fd65b6c651a84807e96cceae0a16736588dee45cf02ec3c6760c0e0ebd8a4