Analysis
-
max time kernel
136s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 02:53
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_70b34fd39a8536035490ba2000aba26d8a4bf416275a8091a962770477026f3d.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_70b34fd39a8536035490ba2000aba26d8a4bf416275a8091a962770477026f3d.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
filedata.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
filedata.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
filedata.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
filedata.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
filedata.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
filedata.exe
Resource
win10v2004-20241007-en
General
-
Target
filedata.exe
-
Size
2.1MB
-
MD5
423f082b5b9913c8eb66528cbfe03e70
-
SHA1
128618d7ffcb7095fc9ffcbf4902b1b9a860414e
-
SHA256
2bc5752399db4ee085ddf335ddfbe9bda91d824fd5294462a450a61229161926
-
SHA512
5c1d4d49fbd5921ab226772fa5cdf9d507d5623c2f73499f3f16a484a330b80d5b512e4a30fe0bf82cc3c488fb22b3baff96fd0d776506f7680cc65f33487600
-
SSDEEP
49152:ZOg7YJ+1SJxeN4A4D6rH8VK9I8FXkDa9WT:X76JxeNpcc3jkD9
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2428 powershell.exe 31 -
Deletes itself 1 IoCs
pid Process 2096 cmd.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2656 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1904 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1796 wrote to memory of 2096 1796 filedata.exe 34 PID 1796 wrote to memory of 2096 1796 filedata.exe 34 PID 1796 wrote to memory of 2096 1796 filedata.exe 34 PID 2096 wrote to memory of 2656 2096 cmd.exe 36 PID 2096 wrote to memory of 2656 2096 cmd.exe 36 PID 2096 wrote to memory of 2656 2096 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\filedata.exe"C:\Users\Admin\AppData\Local\Temp\filedata.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\cmd.execmd.exe /c systeminfo > NUL && del "C:\Users\Admin\AppData\Local\Temp\filedata.exe" > NUL2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:2656
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -C $env:psldr|iex|iex1⤵
- Process spawned unexpected child process
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5aa113e72ed1266ef948fc68efa0565de
SHA1b3b60c74586ecfa163f4c08633a3bfde132c9a02
SHA25662198e98b417aa27d2bee2ae9d7e07538f5bec61f8dbb09810cee9c9db623de8
SHA512c4a032ac350cdfeb266165d80dc2393c098d00c3e21bc99f1adb4370f7f25f44a7a38138318abc95465d6c9dd87974c4394fd1cd2c3540ba394fee1f1247183f