Analysis
-
max time kernel
137s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 06:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/Selfconvened.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$TEMP/Selfconvened.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/qT5w4MkRQwNB.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
$TEMP/qT5w4MkRQwNB.exe
Resource
win10v2004-20241007-en
General
-
Target
$TEMP/Selfconvened.exe
-
Size
4.5MB
-
MD5
64b5e984fda860eedf19c29a124094fb
-
SHA1
760c195741989e17b48ad52c13bed35e8ea51692
-
SHA256
1f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39
-
SHA512
187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4
-
SSDEEP
98304:xLIWL25lsofrCgl5PmHGjCYv8LHPrVWPa5Qwy:Fslsofuit0bJWPa5QJ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1652 powershell.exe 2008 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1132 svchost.exe 2416 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2792 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1668 Selfconvened.exe 1652 powershell.exe 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1668 Selfconvened.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 1132 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1056 1668 Selfconvened.exe 31 PID 1668 wrote to memory of 1056 1668 Selfconvened.exe 31 PID 1668 wrote to memory of 1056 1668 Selfconvened.exe 31 PID 1668 wrote to memory of 2596 1668 Selfconvened.exe 33 PID 1668 wrote to memory of 2596 1668 Selfconvened.exe 33 PID 1668 wrote to memory of 2596 1668 Selfconvened.exe 33 PID 1056 wrote to memory of 1652 1056 cmd.exe 34 PID 1056 wrote to memory of 1652 1056 cmd.exe 34 PID 1056 wrote to memory of 1652 1056 cmd.exe 34 PID 1056 wrote to memory of 2008 1056 cmd.exe 36 PID 1056 wrote to memory of 2008 1056 cmd.exe 36 PID 1056 wrote to memory of 2008 1056 cmd.exe 36 PID 2792 wrote to memory of 1132 2792 taskeng.exe 38 PID 2792 wrote to memory of 1132 2792 taskeng.exe 38 PID 2792 wrote to memory of 1132 2792 taskeng.exe 38 PID 2792 wrote to memory of 2416 2792 taskeng.exe 40 PID 2792 wrote to memory of 2416 2792 taskeng.exe 40 PID 2792 wrote to memory of 2416 2792 taskeng.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe"C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {05AF100B-53C6-482D-806C-C4E39819A105} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ab8b73e973cbba494afa9998ea2d23a9
SHA1f541e7ab70b98bcd4c4d0fc5aba3212518f5deb0
SHA25654b62b5953cc2df58041081b1823744441904936450de862025a52583b1a41f4
SHA5124aff13d6a908d3d22539502fff118102cd26d7be1a53743b6ee852114188cb9999d2d866d80f8a4a76df2b87c9ece04b67d641c083072d74c2e45f9582ad4109
-
Filesize
10.9MB
MD57a7c8cf73bb6562c36faaa8ad49bdbc5
SHA13d1d849d7c7236af1159cf7d26d89c1953829e1f
SHA256af3e4ef5e47b509d7d6b542ebaf520d4909fad7c86627deefa4934dfd3c0ded3
SHA5127b4503c46d8137fc3fcd6bded9affb165a68b180ca0668ddde984f8b306159bf9c61252a2dc2f057f72047597129f232bec358863e47d544380b7bb5605d6698