Analysis

  • max time kernel
    133s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 02:58

General

  • Target

    37e602c075b556227abcc2e6496c9f7a_JaffaCakes118.ps1

  • Size

    2KB

  • MD5

    37e602c075b556227abcc2e6496c9f7a

  • SHA1

    8803cba7987a5b6b0396ef4fe4efc52b70ff6628

  • SHA256

    d4ef7b92009d4db0978be27b58dc3f4a830d596964ba323d5b757565e2ba2a5e

  • SHA512

    c4889fca09e764fb4baab832db4da5c3c19ccca638645af0e43de7d228532b23ac84204bb608127741ff7a673b85aa9dbb83891c945854a1fc4676fdfc536960

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\37e602c075b556227abcc2e6496c9f7a_JaffaCakes118.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2940
    • \??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
      "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    93678e82d776686aa54c42b8a98e6cbc

    SHA1

    802939dfed99ac74814c4371388b204c5810241d

    SHA256

    da32a79a8e04cbafb1c5980b3d6225f4705010df5eb45d464cd5bf6b642d7841

    SHA512

    0b412a1e11c0639d72f6a58c661ecc43da021c010c4d1e66051c5a376ebab287480bbf663345c9bd2a79ec3a35a9788cf04d74d612449f76fe2c87576cd13520

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zcuugwtm.2jl.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2556-22-0x0000000006190000-0x00000000061F6000-memory.dmp
    Filesize

    408KB

  • memory/2556-48-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-32-0x0000000006200000-0x0000000006554000-memory.dmp
    Filesize

    3.3MB

  • memory/2556-45-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-44-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-15-0x00000000748FE000-0x00000000748FF000-memory.dmp
    Filesize

    4KB

  • memory/2556-16-0x0000000003200000-0x0000000003236000-memory.dmp
    Filesize

    216KB

  • memory/2556-17-0x00000000059D0000-0x0000000005FF8000-memory.dmp
    Filesize

    6.2MB

  • memory/2556-18-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-19-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-20-0x0000000005920000-0x0000000005942000-memory.dmp
    Filesize

    136KB

  • memory/2556-21-0x0000000006120000-0x0000000006186000-memory.dmp
    Filesize

    408KB

  • memory/2556-43-0x00000000748FE000-0x00000000748FF000-memory.dmp
    Filesize

    4KB

  • memory/2556-33-0x00000000068E0000-0x00000000068FE000-memory.dmp
    Filesize

    120KB

  • memory/2556-37-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-34-0x00000000069A0000-0x00000000069EC000-memory.dmp
    Filesize

    304KB

  • memory/2556-35-0x0000000007760000-0x0000000007DDA000-memory.dmp
    Filesize

    6.5MB

  • memory/2556-36-0x0000000006E90000-0x0000000006EAA000-memory.dmp
    Filesize

    104KB

  • memory/2940-11-0x00007FF900190000-0x00007FF900C51000-memory.dmp
    Filesize

    10.8MB

  • memory/2940-39-0x00007FF900193000-0x00007FF900195000-memory.dmp
    Filesize

    8KB

  • memory/2940-40-0x00007FF900190000-0x00007FF900C51000-memory.dmp
    Filesize

    10.8MB

  • memory/2940-1-0x00000281A2770000-0x00000281A2792000-memory.dmp
    Filesize

    136KB

  • memory/2940-52-0x00007FF900190000-0x00007FF900C51000-memory.dmp
    Filesize

    10.8MB

  • memory/2940-14-0x00000281BBD00000-0x00000281BBF0A000-memory.dmp
    Filesize

    2.0MB

  • memory/2940-13-0x00000281BB970000-0x00000281BBAE6000-memory.dmp
    Filesize

    1.5MB

  • memory/2940-12-0x00007FF900190000-0x00007FF900C51000-memory.dmp
    Filesize

    10.8MB

  • memory/2940-49-0x00000281A2730000-0x00000281A2740000-memory.dmp
    Filesize

    64KB

  • memory/2940-0-0x00007FF900193000-0x00007FF900195000-memory.dmp
    Filesize

    8KB