Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 04:47
Static task
static1
Behavioral task
behavioral1
Sample
cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe
-
Size
4.0MB
-
MD5
cb3cc551561883ab8fc4fb6fc837a469
-
SHA1
f74ae6d243342099d3fa500cbc630f4a244a8d82
-
SHA256
ee5d82cd5e61b518572b4415797ee407cff1d28a2e0b43a2baec7236c37695eb
-
SHA512
b97782f7835949ec41da357cfba598936bc2542fa53c0c8da7f35168f4f0fe19158a5946a297dcc540b7ce0dda8aeacd06f69ac209bd562e58fb31924e8fd7d1
-
SSDEEP
49152:MgG+0nnFa5xF1Azk6GehC1Vm6ctA6Ty0pQJb4Qate1YdM1TGHgzBut:M
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
pid Process 1900 icacls.exe 2920 icacls.exe 2892 icacls.exe 3016 icacls.exe 2616 icacls.exe 1304 icacls.exe 1524 takeown.exe 2780 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 2892 icacls.exe 3016 icacls.exe 2616 icacls.exe 1304 icacls.exe 1524 takeown.exe 2780 icacls.exe 1900 icacls.exe 2920 icacls.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rfxvmt.dll powershell.exe File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1368 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2136 powershell.exe 2724 powershell.exe 2484 powershell.exe 1964 powershell.exe 2136 powershell.exe 2136 powershell.exe 2136 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeRestorePrivilege 1900 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1372 wrote to memory of 2136 1372 cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe 29 PID 1372 wrote to memory of 2136 1372 cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe 29 PID 1372 wrote to memory of 2136 1372 cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe 29 PID 1372 wrote to memory of 2136 1372 cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe 29 PID 2136 wrote to memory of 2440 2136 powershell.exe 31 PID 2136 wrote to memory of 2440 2136 powershell.exe 31 PID 2136 wrote to memory of 2440 2136 powershell.exe 31 PID 2136 wrote to memory of 2440 2136 powershell.exe 31 PID 2440 wrote to memory of 2752 2440 csc.exe 32 PID 2440 wrote to memory of 2752 2440 csc.exe 32 PID 2440 wrote to memory of 2752 2440 csc.exe 32 PID 2440 wrote to memory of 2752 2440 csc.exe 32 PID 2136 wrote to memory of 2724 2136 powershell.exe 33 PID 2136 wrote to memory of 2724 2136 powershell.exe 33 PID 2136 wrote to memory of 2724 2136 powershell.exe 33 PID 2136 wrote to memory of 2724 2136 powershell.exe 33 PID 2136 wrote to memory of 2484 2136 powershell.exe 35 PID 2136 wrote to memory of 2484 2136 powershell.exe 35 PID 2136 wrote to memory of 2484 2136 powershell.exe 35 PID 2136 wrote to memory of 2484 2136 powershell.exe 35 PID 2136 wrote to memory of 1964 2136 powershell.exe 37 PID 2136 wrote to memory of 1964 2136 powershell.exe 37 PID 2136 wrote to memory of 1964 2136 powershell.exe 37 PID 2136 wrote to memory of 1964 2136 powershell.exe 37 PID 2136 wrote to memory of 1524 2136 powershell.exe 39 PID 2136 wrote to memory of 1524 2136 powershell.exe 39 PID 2136 wrote to memory of 1524 2136 powershell.exe 39 PID 2136 wrote to memory of 1524 2136 powershell.exe 39 PID 2136 wrote to memory of 2780 2136 powershell.exe 40 PID 2136 wrote to memory of 2780 2136 powershell.exe 40 PID 2136 wrote to memory of 2780 2136 powershell.exe 40 PID 2136 wrote to memory of 2780 2136 powershell.exe 40 PID 2136 wrote to memory of 1900 2136 powershell.exe 41 PID 2136 wrote to memory of 1900 2136 powershell.exe 41 PID 2136 wrote to memory of 1900 2136 powershell.exe 41 PID 2136 wrote to memory of 1900 2136 powershell.exe 41 PID 2136 wrote to memory of 2920 2136 powershell.exe 42 PID 2136 wrote to memory of 2920 2136 powershell.exe 42 PID 2136 wrote to memory of 2920 2136 powershell.exe 42 PID 2136 wrote to memory of 2920 2136 powershell.exe 42 PID 2136 wrote to memory of 2892 2136 powershell.exe 43 PID 2136 wrote to memory of 2892 2136 powershell.exe 43 PID 2136 wrote to memory of 2892 2136 powershell.exe 43 PID 2136 wrote to memory of 2892 2136 powershell.exe 43 PID 2136 wrote to memory of 3016 2136 powershell.exe 44 PID 2136 wrote to memory of 3016 2136 powershell.exe 44 PID 2136 wrote to memory of 3016 2136 powershell.exe 44 PID 2136 wrote to memory of 3016 2136 powershell.exe 44 PID 2136 wrote to memory of 2616 2136 powershell.exe 45 PID 2136 wrote to memory of 2616 2136 powershell.exe 45 PID 2136 wrote to memory of 2616 2136 powershell.exe 45 PID 2136 wrote to memory of 2616 2136 powershell.exe 45 PID 2136 wrote to memory of 1304 2136 powershell.exe 46 PID 2136 wrote to memory of 1304 2136 powershell.exe 46 PID 2136 wrote to memory of 1304 2136 powershell.exe 46 PID 2136 wrote to memory of 1304 2136 powershell.exe 46 PID 2136 wrote to memory of 2028 2136 powershell.exe 47 PID 2136 wrote to memory of 2028 2136 powershell.exe 47 PID 2136 wrote to memory of 2028 2136 powershell.exe 47 PID 2136 wrote to memory of 2028 2136 powershell.exe 47 PID 2136 wrote to memory of 1368 2136 powershell.exe 48 PID 2136 wrote to memory of 1368 2136 powershell.exe 48 PID 2136 wrote to memory of 1368 2136 powershell.exe 48 PID 2136 wrote to memory of 1368 2136 powershell.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\miiif39e.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES512D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC512C.tmp"4⤵PID:2752
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1524
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2780
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2920
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2892
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3016
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2616
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:1368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2032
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:2132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:592
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:700
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:472
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:996
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:1180
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:1468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:588
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58788b6193403caa021c7c5cf6763c29e
SHA122dcf43e9b880b7d4003567f253370f72f35df02
SHA2560e2cbe0fedcdafb9ffb39598d200b2ad869d8ae0e6a2b6a23ebc729d1022ff3a
SHA512c27b9d9a7ed345b32d8c7d4ea4999661dbb00abbda1ddd3cd107d3b34892d6786583f87ae705d68966d43bf7f8375590782dbee5906947d48c368d14b097ae48
-
Filesize
2.5MB
MD5841cc93778b4ec353d0075d717b90df4
SHA1287f652b7be199d127aab4655055654a6ea2bed6
SHA25677f2e15c057346682081eae41389c9d91ba710c2f91107a9c59543c71cf6cad1
SHA512a98053ebe4279d8b312a27f634ca2a9b4d929e15f8d27bdb2e89706a9fa967035e58a5d5cec2be0e5ea763b8c278884863f91d8ca270d4a30a20c51d00b72541
-
Filesize
3KB
MD539636324fcfb91371a0809ccb7bd7bee
SHA1ea75b4ad84d3678a7539a7ba6ecfe25098190021
SHA2567c57a3cab28ef40fa0e27352a2c15dbc0e93ff7d9cd9c0ee536289ef56120325
SHA5124d487a2e320d80f8f3b272aad916f0b22f3174808db445badc57a2ae2ae795f4ec2b8900646db7b888ae081287e5821d775aa4656c5d11f7ccdc48caa3a1f03a
-
Filesize
7KB
MD50d9be7b21b0ff6b81bf710252f8d32e0
SHA18f06ec36a8e864acbc71b4b0b315be09201c6118
SHA256cde4cbfbc929a320a5ce636e5c748c3f10443709ed3bfdb05d1d9d474a811405
SHA512b6867a480a58e6574f73f52b6a6ccd3fc6e17f5423345ffdd434d73d0a48f136982e9402776ffb7619aac04ed259a71581a7f5307047b65422f696c94b1aa57e
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD559d761df839b8572fb532dc2ebaff759
SHA1003c5670dc967077616510a47af8b64cb2fd6a7a
SHA256f26551c790cfb3d5d0b831fcf0878e748e4a0e464f816c38ce61dd974e2ed08d
SHA5123aaca2f1f5ef31f128c93777c812f3e6d498fe942c50ff82b045a27799e8cf7484af090cef841b879d628f54a6a2a6cc9cc1b196fd55be947107ee20c2e356bd
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
Filesize
652B
MD59176800871f6a699d24516a99c49a645
SHA18248d33307217453d5877820874517f353e20aed
SHA256c201ea9cb1e115b9ba5c50beee167ddebe98f85e4327bc74bfabd2911e1fa2cb
SHA51277a8369552b38c5fa8c8fe2fee1b195240169416167384d30bd8844fad6806c51ce6f1ada0b6ed820a921cb4d2ed4d794d1f0030b62f5daf9146a6af08bf6ce6
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
309B
MD555cab6f59435b35b1d0cca920e0701d2
SHA1a3faa88fea8216ad14a601c9b56b51fef9782c11
SHA256e3976f0b919206abd33e4e424b53538987d498b9d1fea15175ce5b27c64a6408
SHA512a092324d71bb38f6e9a1564a616ab6cff9bb230a4e5d77e824611e0a71dc7162e3b112ad5282836607ea0692b63bfa1394adc6f214fc744f3958285398c18c5a