Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
e6f613141f103596ab5347f23d816ab3_JaffaCakes118.ps1
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e6f613141f103596ab5347f23d816ab3_JaffaCakes118.ps1
Resource
win10v2004-20240802-en
General
-
Target
e6f613141f103596ab5347f23d816ab3_JaffaCakes118.ps1
-
Size
478KB
-
MD5
e6f613141f103596ab5347f23d816ab3
-
SHA1
44a27e3b48a644d67b184c755a4038708a3bda02
-
SHA256
a16aadc16fa7b3e1d90470f3780e9b4e71a0eab9862a92cf0fa9de1a20076576
-
SHA512
e3e168946b74b0e273e8459e23ad16cee648b6c9c5c832541b6eef699c9a22fb5575acc971dc01397b167a798338ef6fa56aea4523ad08473bc6c184ec634bd0
-
SSDEEP
6144:jkadKG+Emf0341hM72QsbZ6eU1pY/k4XonOf3Qc5H0:jkNEmf03uhMRst6erwOfd5U
Malware Config
Extracted
remcos
ZEUS
top.multigamingjo.waw.pl:3090
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
ZEUS-0LFWTS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Extracted
remcos
2.4.7 Pro
ZEUS
top.multigamingjo.waw.pl:3090
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
ZEUS-0LFWTS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2204 dnuh.exe 2060 outext.exe 2492 outext.exe -
Loads dropped DLL 2 IoCs
pid Process 2116 cmd.exe 2060 outext.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\outext = "C:\\Users\\Admin\\AppData\\Local\\outext.exe -boot" outext.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2060 set thread context of 2492 2060 outext.exe 42 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Public\dnuh.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\outext.exe:Zone.Identifier cmd.exe -
pid Process 2244 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnuh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outext.exe -
NTFS ADS 3 IoCs
description ioc Process File created C:\Users\Public\dnuh.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\outext.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\outext.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2204 dnuh.exe Token: SeDebugPrivilege 2060 outext.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2492 outext.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2204 2244 powershell.exe 31 PID 2244 wrote to memory of 2204 2244 powershell.exe 31 PID 2244 wrote to memory of 2204 2244 powershell.exe 31 PID 2244 wrote to memory of 2204 2244 powershell.exe 31 PID 2204 wrote to memory of 2588 2204 dnuh.exe 33 PID 2204 wrote to memory of 2588 2204 dnuh.exe 33 PID 2204 wrote to memory of 2588 2204 dnuh.exe 33 PID 2204 wrote to memory of 2588 2204 dnuh.exe 33 PID 2204 wrote to memory of 2756 2204 dnuh.exe 35 PID 2204 wrote to memory of 2756 2204 dnuh.exe 35 PID 2204 wrote to memory of 2756 2204 dnuh.exe 35 PID 2204 wrote to memory of 2756 2204 dnuh.exe 35 PID 2204 wrote to memory of 2116 2204 dnuh.exe 37 PID 2204 wrote to memory of 2116 2204 dnuh.exe 37 PID 2204 wrote to memory of 2116 2204 dnuh.exe 37 PID 2204 wrote to memory of 2116 2204 dnuh.exe 37 PID 2116 wrote to memory of 2060 2116 cmd.exe 39 PID 2116 wrote to memory of 2060 2116 cmd.exe 39 PID 2116 wrote to memory of 2060 2116 cmd.exe 39 PID 2116 wrote to memory of 2060 2116 cmd.exe 39 PID 2060 wrote to memory of 1272 2060 outext.exe 40 PID 2060 wrote to memory of 1272 2060 outext.exe 40 PID 2060 wrote to memory of 1272 2060 outext.exe 40 PID 2060 wrote to memory of 1272 2060 outext.exe 40 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42 PID 2060 wrote to memory of 2492 2060 outext.exe 42
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\e6f613141f103596ab5347f23d816ab3_JaffaCakes118.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Public\dnuh.exe"C:\Users\Public\dnuh.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Public\dnuh.exe:Zone.Identifier"3⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Public\dnuh.exe" "C:\Users\Admin\AppData\Local\outext.exe"3⤵
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2756
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\outext.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\outext.exe"C:\Users\Admin\AppData\Local\outext.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\outext.exe:Zone.Identifier"5⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:1272
-
-
C:\Users\Admin\AppData\Local\outext.exeC:\Users\Admin\AppData\Local\outext.exe5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2492
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79B
MD5cb0087ce8ecf1cf3bc6560953968c26a
SHA12a80fad4de996b2374cfb5568c7b0b849dcd2b67
SHA256e4c5d4126cfeffb01f17fe91f4ede5474cb1a3072530909296fea7978c916a30
SHA5120af807b3ff2e5efea023a76aefad4e36699b44ce7ddb248c498e5d7a1e1cd8600d200bb739d30c2a6be2c2f55aef0d388d9fca7f77f6b5082321104f3cc685ba
-
Filesize
342KB
MD5807924d305c39afe400a361e77f8c46e
SHA11f47e813a3a09dcccb9dc7880a38e507361bb3ea
SHA2563191348a4fe34b9380c79b4d030ab921e54eff9c4d6599bc0fae45a4068416cb
SHA512a6262d42d7ea68ef0b83bc0b52cfbc4b810dc09c5b6628b2194997ec23b26912627dd605c3ef870659fd404ac274ebec95b6b008a2f038566ca04947b331ccbb