Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4b25983cafa6eedf5235cf0cf57f7d63ac1e1a62bdadcae3c3a0264da3dfa393.ps1
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4b25983cafa6eedf5235cf0cf57f7d63ac1e1a62bdadcae3c3a0264da3dfa393.ps1
-
Size
289KB
-
MD5
beafc2705866d8ff18bde1f67c5f7ff4
-
SHA1
7064973634124c93e45f54bffb5fca1da6fff0d3
-
SHA256
4b25983cafa6eedf5235cf0cf57f7d63ac1e1a62bdadcae3c3a0264da3dfa393
-
SHA512
f05eaa7e3de93f4a5a6e0f136e4f5601f4e7761cbb59609d0bade1f8fb142ad98a8c6fb557f2e1317a369d6722219772c6f901cb085f9b7fb3413b6a0673d465
-
SSDEEP
3072:IJKb53DCw8R4yMfMJJzD3Q3ApFTbQI8Iv1vZoZWdW:IEb5Rd1WJzD3Q3ApFTMIUZWdW
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
Default
smartvodafone.duckdns.org:5002
smartvodafone.duckdns.org:5000
smartvodafone.duckdns.org:5001
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3148 set thread context of 3936 3148 powershell.exe 85 -
pid Process 3148 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3148 powershell.exe 3148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3148 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3936 3148 powershell.exe 85 PID 3148 wrote to memory of 3124 3148 powershell.exe 86 PID 3148 wrote to memory of 3124 3148 powershell.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4b25983cafa6eedf5235cf0cf57f7d63ac1e1a62bdadcae3c3a0264da3dfa393.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3936
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn det /f2⤵PID:3124
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82