Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 00:57

General

  • Target

    e3b2de137b33c9a7b451ac31a2d8ca52_JaffaCakes118.ps1

  • Size

    656KB

  • MD5

    e3b2de137b33c9a7b451ac31a2d8ca52

  • SHA1

    3ff67e58cc9bcc834dbbfbe6300541df6eb89c02

  • SHA256

    6688b11e528cbf670e6b83df29090845d8b3a135416797e665bcbd7202abd48b

  • SHA512

    7cf47cbffdb66526d65fa7489994aa2d2d44287c0b200b9eae25ee27489ef950a50b4189de0a311b2d5ee82468c6b9c775eb56b50f442fe5ad70b11b590b8584

  • SSDEEP

    12288:EZjw0RJ9u5ILYDxD3fxYehza/tw64B8TVkc5A+:g3jTmr+

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\e3b2de137b33c9a7b451ac31a2d8ca52_JaffaCakes118.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-5-0x000007FEF5030000-0x000007FEF59CD000-memory.dmp
    Filesize

    9.6MB

  • memory/2164-4-0x000000001B480000-0x000000001B762000-memory.dmp
    Filesize

    2.9MB

  • memory/2164-7-0x0000000002390000-0x0000000002398000-memory.dmp
    Filesize

    32KB

  • memory/2164-6-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/2164-8-0x000007FEF5030000-0x000007FEF59CD000-memory.dmp
    Filesize

    9.6MB

  • memory/2164-9-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/2164-10-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/2164-11-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/2164-12-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/2164-13-0x000007FEF5030000-0x000007FEF59CD000-memory.dmp
    Filesize

    9.6MB