Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 05:12
Static task
static1
Behavioral task
behavioral1
Sample
a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe
-
Size
384KB
-
MD5
a81d104e7bb627a4d3a0f0b823e17581
-
SHA1
ddc6f577463ff140e525cf7f4a4f083406acd1f4
-
SHA256
17147bfbf7936c807449340f3cbcaf49f16e905d8f768b16f8c2e628bf49a894
-
SHA512
18bc43f92dd794655a26529634f3683d183c2b130b4ced99a276f389c0e3f3c6f03763c5681ec4c80744dda0699d63919d25333f56295729733a2b09b5283b32
-
SSDEEP
6144:ad+I/yqyVBiwIbAVWxWGHGJEFMi9B3FPVNM+zZDGJBq6TIKVxUg4MlEs2dfYp:0yqyRIEVwWGHGJEii9B3p8+zBGJBpDVS
Malware Config
Extracted
buer
https://kackdelar.top/
Signatures
-
resource yara_rule behavioral1/memory/2236-18-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2236-15-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2236-14-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2236-13-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2236-22-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2236-20-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2236-25-0x0000000040000000-0x000000004000C000-memory.dmp buer -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\M: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\N: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\O: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\S: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\T: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\U: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\Y: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\J: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\K: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\Q: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\W: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\Z: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\A: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\B: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\G: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\H: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\I: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\L: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\P: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\R: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\V: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe File opened (read-only) \??\X: a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2908 set thread context of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 2800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe Token: SeDebugPrivilege 2800 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2852 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 28 PID 2908 wrote to memory of 2852 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 28 PID 2908 wrote to memory of 2852 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 28 PID 2908 wrote to memory of 2852 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 28 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 30 PID 2236 wrote to memory of 2800 2236 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2800 2236 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2800 2236 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2800 2236 a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KUCeBegeqW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1B3.tmp"2⤵
- Creates scheduled task(s)
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\a81d104e7bb627a4d3a0f0b823e17581_JaffaCakes118.exe"{path}"2⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\1b7516bff10a21d41be5}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5120b62b31537ff427f780bd5cde4077b
SHA1b5e1b4b59b2a7c8faad1217e7209e3cf34131e68
SHA25661ad803ac9821d8816c523a831a55b0a1428b80c1d79ed86a5cd616310664a60
SHA512fe314ddfe94625ff242969492fa07135e488b8a0f9a02582dd2b4eaf44e65796b8ebe12f970e58f448f9102884f460f5ffd3fb20622fac0e43c1aa21e85116c8