Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 10:36

General

  • Target

    4f92ba888bc961bf70fce5eebead8e39_JaffaCakes118.ps1

  • Size

    2KB

  • MD5

    4f92ba888bc961bf70fce5eebead8e39

  • SHA1

    26a4decc02f465f282ef1fcdd44e6d65e9cc132c

  • SHA256

    4b9280cd55c727bb1e0bf207edb111a03d5f67e2f6ca3f15a8a1a86e18412f2f

  • SHA512

    1874ab45958bcc9f4ff6601d6204728eb58a591242cfd361a0e92727208c8c7b3d1921473b4a1ba70923138985b91ced43387c3069d2f470d66e97e98e4fe52f

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\4f92ba888bc961bf70fce5eebead8e39_JaffaCakes118.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-4-0x000007FEF648E000-0x000007FEF648F000-memory.dmp
    Filesize

    4KB

  • memory/1148-7-0x000007FEF61D0000-0x000007FEF6B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/1148-8-0x000007FEF61D0000-0x000007FEF6B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/1148-6-0x0000000002390000-0x0000000002398000-memory.dmp
    Filesize

    32KB

  • memory/1148-9-0x000007FEF61D0000-0x000007FEF6B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/1148-5-0x000000001B5C0000-0x000000001B8A2000-memory.dmp
    Filesize

    2.9MB

  • memory/1148-10-0x000007FEF61D0000-0x000007FEF6B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/1148-11-0x000007FEF61D0000-0x000007FEF6B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/1148-12-0x000007FEF61D0000-0x000007FEF6B6D000-memory.dmp
    Filesize

    9.6MB