Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 05:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_48cf671b76382e269d5df9a54d13eef6.ps1
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_48cf671b76382e269d5df9a54d13eef6.ps1
-
Size
84KB
-
MD5
48cf671b76382e269d5df9a54d13eef6
-
SHA1
9ae3c7c3777081954e0e2dcc2cad7572be563c3a
-
SHA256
e73cf088fe7f739370ea226f1afbf172608d9a14af240fd58411ccbf21c7d27b
-
SHA512
109e101c75440d536d0cd629b31e27ed0d7f29c9742d532e505390225f585ba0e33bfa9066055a62f73023380f371bc0a0b49474e2482d639fc149302ba79668
-
SSDEEP
1536:TcSoPFh67RiCEvzo/rJV4Jx59PwpMvj7QInrLdJg9mRY1tW:kvE9WJ1PRnrJJgUGW
Malware Config
Extracted
asyncrat
1.0.7
Default
rick63.publicvm.com:5900
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WeatherLocationLogin.vbs powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4960 set thread context of 2056 4960 powershell.exe 83 -
pid Process 4960 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4960 powershell.exe 4960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4960 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4960 wrote to memory of 2056 4960 powershell.exe 83 PID 4960 wrote to memory of 2056 4960 powershell.exe 83 PID 4960 wrote to memory of 2056 4960 powershell.exe 83 PID 4960 wrote to memory of 2056 4960 powershell.exe 83 PID 4960 wrote to memory of 2056 4960 powershell.exe 83 PID 4960 wrote to memory of 2056 4960 powershell.exe 83 PID 4960 wrote to memory of 2056 4960 powershell.exe 83 PID 4960 wrote to memory of 2056 4960 powershell.exe 83
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_48cf671b76382e269d5df9a54d13eef6.ps11⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82