Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 01:55
Static task
static1
Behavioral task
behavioral1
Sample
15745dbac240993bdf41da546f185342_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
15745dbac240993bdf41da546f185342_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
15745dbac240993bdf41da546f185342_JaffaCakes118.exe
-
Size
48KB
-
MD5
15745dbac240993bdf41da546f185342
-
SHA1
574d985e0e9253f819debcc80ad4bf0423d038bf
-
SHA256
f6d6f2f4c05d54eeda9abbfd15f8241c5836b44b27694136915cfcaf70374bde
-
SHA512
bb03514580f68bb1e06db304b4231ac715531867ae956663c53cb571438d2a43dfad12440a48440e3ea5b9c197e694a63354be30a8876190114bd269228d1ae1
-
SSDEEP
768:4Z9N/UrfI5Yvf1AZkqYqkAD56t4vrQOi/B6G6vtjw8t0BCDR:4ZrMobZkqYedvUOQ8VDR
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2876 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c9b1a2c792d187131cebce9e0db26528.exe VeilCracked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c9b1a2c792d187131cebce9e0db26528.exe VeilCracked.exe -
Executes dropped EXE 2 IoCs
pid Process 2916 taskmgr.exe 2480 VeilCracked.exe -
Loads dropped DLL 4 IoCs
pid Process 2220 15745dbac240993bdf41da546f185342_JaffaCakes118.exe 2220 15745dbac240993bdf41da546f185342_JaffaCakes118.exe 2916 taskmgr.exe 2916 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\c9b1a2c792d187131cebce9e0db26528 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\VeilCracked.exe\" .." VeilCracked.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\c9b1a2c792d187131cebce9e0db26528 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\VeilCracked.exe\" .." VeilCracked.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2220 15745dbac240993bdf41da546f185342_JaffaCakes118.exe Token: SeDebugPrivilege 2916 taskmgr.exe Token: SeDebugPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe Token: 33 2480 VeilCracked.exe Token: SeIncBasePriorityPrivilege 2480 VeilCracked.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2916 2220 15745dbac240993bdf41da546f185342_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2916 2220 15745dbac240993bdf41da546f185342_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2916 2220 15745dbac240993bdf41da546f185342_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2916 2220 15745dbac240993bdf41da546f185342_JaffaCakes118.exe 28 PID 2916 wrote to memory of 2480 2916 taskmgr.exe 29 PID 2916 wrote to memory of 2480 2916 taskmgr.exe 29 PID 2916 wrote to memory of 2480 2916 taskmgr.exe 29 PID 2916 wrote to memory of 2480 2916 taskmgr.exe 29 PID 2480 wrote to memory of 2876 2480 VeilCracked.exe 30 PID 2480 wrote to memory of 2876 2480 VeilCracked.exe 30 PID 2480 wrote to memory of 2876 2480 VeilCracked.exe 30 PID 2480 wrote to memory of 2876 2480 VeilCracked.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\15745dbac240993bdf41da546f185342_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15745dbac240993bdf41da546f185342_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\taskmgr.exe"C:\Users\Admin\AppData\Local\Temp\taskmgr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\VeilCracked.exe"C:\Users\Admin\AppData\Local\Temp\VeilCracked.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\VeilCracked.exe" "VeilCracked.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD57fee8fd03656cbb623323de0eab3a9d3
SHA198dd3116a06ffc0a1564b835a2106e27ac51a13e
SHA256a9c49fd43fabbaea62e37399ca35881fd8e6440c24cc18a2b1ba251a58919ca9
SHA512768e2196bb89b85f56becc59dfcde2453f3bfb13d1ead21d19ea9eb251959de9557a58c91164d8644af551fa8dad0df54f95c5d77b83f6dffd28626f2d10eb09
-
Filesize
48KB
MD515745dbac240993bdf41da546f185342
SHA1574d985e0e9253f819debcc80ad4bf0423d038bf
SHA256f6d6f2f4c05d54eeda9abbfd15f8241c5836b44b27694136915cfcaf70374bde
SHA512bb03514580f68bb1e06db304b4231ac715531867ae956663c53cb571438d2a43dfad12440a48440e3ea5b9c197e694a63354be30a8876190114bd269228d1ae1