Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 13:49
Behavioral task
behavioral1
Sample
JaffaCakes118_7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8.ps1
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8.ps1
-
Size
3KB
-
MD5
6d6ca8d4762718e4d41280d46e15f7f7
-
SHA1
5862de926624ad9a7ce16b06fcd0fae207bfeb3f
-
SHA256
7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8
-
SHA512
13db1c592b955fd057c3224df96743ab85280f2ce7fdee916d034706989d04959859f09003e4eb11aa3e6eba6ffefa939505a889a76909cdb9a3ef6bd6f33fcd
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2064 powershell.exe 7 2064 powershell.exe -
pid Process 2280 powershell.exe 2064 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2280 powershell.exe 2064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2064 2280 powershell.exe 31 PID 2280 wrote to memory of 2064 2280 powershell.exe 31 PID 2280 wrote to memory of 2064 2280 powershell.exe 31 PID 2280 wrote to memory of 2064 2280 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IH1UAXGY6POSRXN1LAMC.temp
Filesize7KB
MD5643f09e846d77ca01d8754659fd61184
SHA140bfced242a5f3a7d4a6dcff2e4456b8df3033b1
SHA256be4eff64d3d839292d840dbf4db1141e3f69832dc5842779e5c19076f8150d7d
SHA512f51c80f2ba563ea40dbbf58b7d8a149358bf0f201fac5b3f5ade90b46ee5f613f5fa322871364f44af93ece9d874e31b39aa076e5f71eb56b1fb4c1c1740c503