Analysis
-
max time kernel
108s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe
-
Size
356KB
-
MD5
0ada5f2eec1893ee695758b75ebe351b
-
SHA1
554bc863b128b83ca14f20e6b08028d8a12795a0
-
SHA256
dee6a220c1a2a3a53361c929e903744b78a751b93c38405e629aae4c16d1e597
-
SHA512
0aed5d83d07d651f62527aff20438090f143f86b98d053ad2af7a14b7166980078e8383910a4e38fabb8fa0bb60fcc23e56dbc7a5750be0b5827c1fa2bed780b
-
SSDEEP
6144:kyNp69yZH/0EkNrlXLp+Pe+zXLry08lY5W99A3ywES2:pNvcEkNFL4PeP5lYUU31ES2
Malware Config
Extracted
buer
https://kackdelar.top/
Signatures
-
resource yara_rule behavioral2/memory/1612-7-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/1612-11-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/1612-13-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/1612-14-0x0000000040000000-0x000000004000C000-memory.dmp buer -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exe 0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: RegAsm.exe File opened (read-only) \??\G: RegAsm.exe File opened (read-only) \??\J: RegAsm.exe File opened (read-only) \??\Q: RegAsm.exe File opened (read-only) \??\Y: RegAsm.exe File opened (read-only) \??\H: RegAsm.exe File opened (read-only) \??\L: RegAsm.exe File opened (read-only) \??\N: RegAsm.exe File opened (read-only) \??\R: RegAsm.exe File opened (read-only) \??\U: RegAsm.exe File opened (read-only) \??\B: RegAsm.exe File opened (read-only) \??\O: RegAsm.exe File opened (read-only) \??\V: RegAsm.exe File opened (read-only) \??\W: RegAsm.exe File opened (read-only) \??\X: RegAsm.exe File opened (read-only) \??\S: RegAsm.exe File opened (read-only) \??\T: RegAsm.exe File opened (read-only) \??\Z: RegAsm.exe File opened (read-only) \??\A: RegAsm.exe File opened (read-only) \??\I: RegAsm.exe File opened (read-only) \??\K: RegAsm.exe File opened (read-only) \??\M: RegAsm.exe File opened (read-only) \??\P: RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2420 set thread context of 1612 2420 0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe 88 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4648 powershell.exe 4648 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2420 0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4648 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1612 2420 0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe 88 PID 2420 wrote to memory of 1612 2420 0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe 88 PID 2420 wrote to memory of 1612 2420 0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe 88 PID 2420 wrote to memory of 1612 2420 0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe 88 PID 1612 wrote to memory of 4648 1612 RegAsm.exe 91 PID 1612 wrote to memory of 4648 1612 RegAsm.exe 91 PID 1612 wrote to memory of 4648 1612 RegAsm.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\ea9dbb3507f258b401e8}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82