Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 02:55
Static task
static1
Behavioral task
behavioral1
Sample
2d00003c0d86798183486ea89dbc3c80_JaffaCakes118.ps1
Resource
win7-20240220-en
General
-
Target
2d00003c0d86798183486ea89dbc3c80_JaffaCakes118.ps1
-
Size
518KB
-
MD5
2d00003c0d86798183486ea89dbc3c80
-
SHA1
444c4a01af009d7050497da80a5553a1ed55ee52
-
SHA256
fc3b2a50352fab294532c5b5d47eabad3666ab1f9f1f0b93623ea04aa7900d63
-
SHA512
9b885f8fe99f1d84ca461d2117e8baefed1d9cc9ea09b8066537b74792b98ffffbfd36fb7e237f823914e92067a8bbc6be1d289345010f3c8153e2ff3e635c9a
-
SSDEEP
12288:yJpB/QIVLIOZfLvoEdpMmjvevlkrlLBAZbIBHdhzh:yJpB/TLIOlLJpB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2164 ydq.exe -
Loads dropped DLL 3 IoCs
pid Process 2164 ydq.exe 2164 ydq.exe 2164 ydq.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2164-24-0x0000000000820000-0x0000000000848000-memory.dmp agile_net -
pid Process 2292 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2292 powershell.exe 2164 ydq.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2164 ydq.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2292 wrote to memory of 2164 2292 powershell.exe 29 PID 2292 wrote to memory of 2164 2292 powershell.exe 29 PID 2292 wrote to memory of 2164 2292 powershell.exe 29 PID 2292 wrote to memory of 2164 2292 powershell.exe 29 PID 2292 wrote to memory of 2164 2292 powershell.exe 29 PID 2292 wrote to memory of 2164 2292 powershell.exe 29 PID 2292 wrote to memory of 2164 2292 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\2d00003c0d86798183486ea89dbc3c80_JaffaCakes118.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Public\ydq.exe"C:\Users\Public\ydq.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
373KB
MD599a50abcfe9e964b6e91b016313dd157
SHA108d4dac01ed84b3fca22ac137c536c8edb108769
SHA2560641c5d152358ca1b131aecee232598cba563e431db7775c68516dcbb3e33257
SHA512df915dc5217bf3fdbe3ad5b62295badf25a3a85535dcf66c02b77d0ab39a7023c00a8d5b885d466b12928cd88fb484e11a9ae32aead8dfac4e790cbe4e7b8b00