Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 01:59
Static task
static1
Behavioral task
behavioral1
Sample
ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe
-
Size
259KB
-
MD5
ac8348dd8319365d4857b1e20715c6da
-
SHA1
5c5b1008a7a96015f2588fd60ddc0b4739f74fb5
-
SHA256
a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0
-
SHA512
eed7640b28d4b023cd4c252ed812820221aca61f969ca2e6d5f59aad5532fae07d17401272dd36a3c49641136fa8a95d1e1d801076deb8eac97222f506f0ac86
-
SSDEEP
6144:nQ6ixI8UKltZMbvRrUjZMlbHHOLGqJ/89GEgr/KLUygLMh:Q6ie8UKl7M7RA1MRn5t9wrSLbK
Malware Config
Extracted
buer
https://kackdelar.top/
Signatures
-
resource yara_rule behavioral2/memory/2820-5-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/2820-10-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/2820-8-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/2820-11-0x0000000040000000-0x000000004000C000-memory.dmp buer -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2524 powershell.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: RegAsm.exe File opened (read-only) \??\L: RegAsm.exe File opened (read-only) \??\N: RegAsm.exe File opened (read-only) \??\W: RegAsm.exe File opened (read-only) \??\G: RegAsm.exe File opened (read-only) \??\M: RegAsm.exe File opened (read-only) \??\O: RegAsm.exe File opened (read-only) \??\P: RegAsm.exe File opened (read-only) \??\Q: RegAsm.exe File opened (read-only) \??\S: RegAsm.exe File opened (read-only) \??\U: RegAsm.exe File opened (read-only) \??\H: RegAsm.exe File opened (read-only) \??\R: RegAsm.exe File opened (read-only) \??\X: RegAsm.exe File opened (read-only) \??\A: RegAsm.exe File opened (read-only) \??\B: RegAsm.exe File opened (read-only) \??\I: RegAsm.exe File opened (read-only) \??\J: RegAsm.exe File opened (read-only) \??\K: RegAsm.exe File opened (read-only) \??\T: RegAsm.exe File opened (read-only) \??\V: RegAsm.exe File opened (read-only) \??\Y: RegAsm.exe File opened (read-only) \??\Z: RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 980 set thread context of 2820 980 ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe 86 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2524 powershell.exe 2524 powershell.exe 2820 RegAsm.exe 2820 RegAsm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 980 ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2524 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 980 wrote to memory of 2820 980 ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe 86 PID 980 wrote to memory of 2820 980 ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe 86 PID 980 wrote to memory of 2820 980 ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe 86 PID 980 wrote to memory of 2820 980 ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe 86 PID 2820 wrote to memory of 2524 2820 RegAsm.exe 87 PID 2820 wrote to memory of 2524 2820 RegAsm.exe 87 PID 2820 wrote to memory of 2524 2820 RegAsm.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ac8348dd8319365d4857b1e20715c6da_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\16c6fbaa85473dcbe428}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82