Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f4f5ec10baed6ad8a7f824f2a2506a8338db4b7e71815b2f6bf466645dac7245.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f4f5ec10baed6ad8a7f824f2a2506a8338db4b7e71815b2f6bf466645dac7245.vbs
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f4f5ec10baed6ad8a7f824f2a2506a8338db4b7e71815b2f6bf466645dac7245.vbs
-
Size
77KB
-
MD5
4e69333b05d347f5383146cb52f2069d
-
SHA1
b20c2dfec1d341e33caab1826ee49cedb2029db6
-
SHA256
f4f5ec10baed6ad8a7f824f2a2506a8338db4b7e71815b2f6bf466645dac7245
-
SHA512
be303a7bcdf7ab9954e025dac326c518c3ac27e5449122fa0e8f729c6c46dc35e993481decbdbc7375f5067dc4ceee4848d576a431fe4056176d7867c9af0a8d
-
SSDEEP
1536:1Jgz0H2SkJmJere42kaI+NiQtRCDKZX9n3jLNYPu:Hgc7
Malware Config
Signatures
-
pid Process 3012 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1876 wrote to memory of 3012 1876 WScript.exe 28 PID 1876 wrote to memory of 3012 1876 WScript.exe 28 PID 1876 wrote to memory of 3012 1876 WScript.exe 28
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f4f5ec10baed6ad8a7f824f2a2506a8338db4b7e71815b2f6bf466645dac7245.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EXECUTIONPOLICY REMOTESIGNED -FILE C:\Users\Admin\AppData\Local\Temp\Systray64.PS12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD538fb9ae219cc70744abe72a8d03de55f
SHA1e200e3264f91ccc900a5f043d6df741c05bca298
SHA2561d3555606bf01f6597609dc4eea06695b8fde77fe886052ed72b60907ca22146
SHA51250a1b3c464e5e6dd1fa1b790de8e964b9f3394450ba6a55e2150a9d0d610e30c1ec49925a37aa57080ce57e2524dbcb1183ebd83531e6a2c0ff3ebf1593bf4b6