Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 02:53
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_70b34fd39a8536035490ba2000aba26d8a4bf416275a8091a962770477026f3d.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_70b34fd39a8536035490ba2000aba26d8a4bf416275a8091a962770477026f3d.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
filedata.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
filedata.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
filedata.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
filedata.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
filedata.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
filedata.exe
Resource
win10v2004-20241007-en
General
-
Target
filedata.exe
-
Size
2.7MB
-
MD5
d921d26cebc3bedad6419ef4298cd3e1
-
SHA1
973e0d3e6af8596f67e1a93b29122eea8af38108
-
SHA256
158e7d6361ca30df80d5edc5de38f5852961ad49dcc4e024f2ed8a00662c1792
-
SHA512
81cc4b95c081c1fefa63542d2583aa3f1820f66cd137fa4486d23601801712b3d1d4b1d9cdec7c8391ba0c5e2177778c987c2547faa95802cab1fccfe33741f3
-
SSDEEP
49152:nL2mxSw1wKb1ryOKQSg+o5Ru4rUjd/H8P3JiltNreKClt:Lnhb12Y5AD9cBuc
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2952 powershell.exe 31 -
Deletes itself 1 IoCs
pid Process 1524 cmd.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 952 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2700 wrote to memory of 1524 2700 filedata.exe 34 PID 2700 wrote to memory of 1524 2700 filedata.exe 34 PID 2700 wrote to memory of 1524 2700 filedata.exe 34 PID 1524 wrote to memory of 952 1524 cmd.exe 36 PID 1524 wrote to memory of 952 1524 cmd.exe 36 PID 1524 wrote to memory of 952 1524 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\filedata.exe"C:\Users\Admin\AppData\Local\Temp\filedata.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\cmd.execmd.exe /c systeminfo > NUL && del "C:\Users\Admin\AppData\Local\Temp\filedata.exe" > NUL2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:952
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -C $env:psldr|iex|iex1⤵
- Process spawned unexpected child process
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD54613bd1eef8eee3a77ed13bc6d79c9d6
SHA12a8d87d248fbc92f8700b72d4930828714fadb2f
SHA2560e366995a587577e6fc240cc9f70323366b5b7c12064b4a7782dd9515b695965
SHA51242aed6a9eb4224f0401a04304eba15926ad2b5b7d58b4ac871e6f9a07f2f7e7b8ba6165a35e7bc5a89381530ca88a645039a05f7d795a3c559d6bab298a1f705