Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 13:49
Behavioral task
behavioral1
Sample
JaffaCakes118_7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8.ps1
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8.ps1
-
Size
3KB
-
MD5
6d6ca8d4762718e4d41280d46e15f7f7
-
SHA1
5862de926624ad9a7ce16b06fcd0fae207bfeb3f
-
SHA256
7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8
-
SHA512
13db1c592b955fd057c3224df96743ab85280f2ce7fdee916d034706989d04959859f09003e4eb11aa3e6eba6ffefa939505a889a76909cdb9a3ef6bd6f33fcd
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 14 3524 powershell.exe -
pid Process 3524 powershell.exe 1996 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1996 powershell.exe 1996 powershell.exe 3524 powershell.exe 3524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 3524 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1996 wrote to memory of 3524 1996 powershell.exe 86 PID 1996 wrote to memory of 3524 1996 powershell.exe 86 PID 1996 wrote to memory of 3524 1996 powershell.exe 86
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7af27b4c28902c8b1ec12dbd51ac1580b1c5e78a81c2ed1ee7a5a15be8599ed8.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD593678e82d776686aa54c42b8a98e6cbc
SHA1802939dfed99ac74814c4371388b204c5810241d
SHA256da32a79a8e04cbafb1c5980b3d6225f4705010df5eb45d464cd5bf6b642d7841
SHA5120b412a1e11c0639d72f6a58c661ecc43da021c010c4d1e66051c5a376ebab287480bbf663345c9bd2a79ec3a35a9788cf04d74d612449f76fe2c87576cd13520
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82