Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 22:23
Static task
static1
Behavioral task
behavioral1
Sample
c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe
-
Size
353KB
-
MD5
c1b6185f5ba6a3d5c4e1017b1b684492
-
SHA1
005ab0f0d9ec20c7dbb4512489f17bcb7494fe0e
-
SHA256
68a83d0a3bfcd1bcebf35eeba2bd778b2b64516f73cb2932ad9e6e4667dd9781
-
SHA512
23766708489576355d3e2893f59ef1179cc3bbf6379a48709f7bd3bd8aa9bc7bd2d527983f5d8fa23cf7e4a114f8f9c65882b949133b027b4be97e4d05a44dc4
-
SSDEEP
6144:kyNp69yZH/0EkNrlXLp+Pe+zXLry08lY5W99A3ywES2:pNvcEkNFL4PeP5lYUU31ES2
Malware Config
Extracted
buer
https://kackdelar.top/
Signatures
-
resource yara_rule behavioral1/memory/768-5-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/768-7-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/768-8-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/768-9-0x0000000040000000-0x000000004000C000-memory.dmp buer -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3048 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exe c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: RegAsm.exe File opened (read-only) \??\U: RegAsm.exe File opened (read-only) \??\V: RegAsm.exe File opened (read-only) \??\Y: RegAsm.exe File opened (read-only) \??\I: RegAsm.exe File opened (read-only) \??\N: RegAsm.exe File opened (read-only) \??\J: RegAsm.exe File opened (read-only) \??\K: RegAsm.exe File opened (read-only) \??\L: RegAsm.exe File opened (read-only) \??\M: RegAsm.exe File opened (read-only) \??\R: RegAsm.exe File opened (read-only) \??\W: RegAsm.exe File opened (read-only) \??\A: RegAsm.exe File opened (read-only) \??\G: RegAsm.exe File opened (read-only) \??\Z: RegAsm.exe File opened (read-only) \??\S: RegAsm.exe File opened (read-only) \??\T: RegAsm.exe File opened (read-only) \??\X: RegAsm.exe File opened (read-only) \??\E: RegAsm.exe File opened (read-only) \??\H: RegAsm.exe File opened (read-only) \??\Q: RegAsm.exe File opened (read-only) \??\B: RegAsm.exe File opened (read-only) \??\O: RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1000 set thread context of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3048 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3048 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 1000 wrote to memory of 768 1000 c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe 31 PID 768 wrote to memory of 3048 768 RegAsm.exe 32 PID 768 wrote to memory of 3048 768 RegAsm.exe 32 PID 768 wrote to memory of 3048 768 RegAsm.exe 32 PID 768 wrote to memory of 3048 768 RegAsm.exe 32 PID 768 wrote to memory of 3048 768 RegAsm.exe 32 PID 768 wrote to memory of 3048 768 RegAsm.exe 32 PID 768 wrote to memory of 3048 768 RegAsm.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c1b6185f5ba6a3d5c4e1017b1b684492_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\e8e4202a1eff168969cf}"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-