Analysis
-
max time kernel
146s -
max time network
15s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15/07/2024, 03:18
Static task
static1
Behavioral task
behavioral1
Sample
47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe
-
Size
221KB
-
MD5
47fd5788a00dc816b71544e05c103202
-
SHA1
34c2056a98d137f39d9b472ad901235728431b5d
-
SHA256
c85033cf82ff050bfc478f9e0464cc2a9000f942c02b9c354152e961e1faba50
-
SHA512
6fa51f5f4d15bf2dc9b536499f5daec11b81658cef4864525f3dcf83b69bc7780d73c8dde2233f29f3ed257ba228d28061a93d400aa9548c243a05a5e7e7456d
-
SSDEEP
3072:hiTTz7E259hhhDhhhhhhhhhhhhhhhhhhc0bhhhhhuhhhhhbJhhhhhhhhhhhhhhhd:QxuNQF6C6WSs3/NwgqVPEki0
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3064 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2796 hcrcryxlp.exe -
Loads dropped DLL 4 IoCs
pid Process 3064 cmd.exe 3064 cmd.exe 2796 hcrcryxlp.exe 2796 hcrcryxlp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2776 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2204 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2796 hcrcryxlp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2776 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2796 hcrcryxlp.exe 2796 hcrcryxlp.exe 2796 hcrcryxlp.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2796 hcrcryxlp.exe 2796 hcrcryxlp.exe 2796 hcrcryxlp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2556 wrote to memory of 3064 2556 47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe 29 PID 2556 wrote to memory of 3064 2556 47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe 29 PID 2556 wrote to memory of 3064 2556 47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe 29 PID 2556 wrote to memory of 3064 2556 47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe 29 PID 3064 wrote to memory of 2776 3064 cmd.exe 31 PID 3064 wrote to memory of 2776 3064 cmd.exe 31 PID 3064 wrote to memory of 2776 3064 cmd.exe 31 PID 3064 wrote to memory of 2776 3064 cmd.exe 31 PID 3064 wrote to memory of 2204 3064 cmd.exe 33 PID 3064 wrote to memory of 2204 3064 cmd.exe 33 PID 3064 wrote to memory of 2204 3064 cmd.exe 33 PID 3064 wrote to memory of 2204 3064 cmd.exe 33 PID 3064 wrote to memory of 2796 3064 cmd.exe 34 PID 3064 wrote to memory of 2796 3064 cmd.exe 34 PID 3064 wrote to memory of 2796 3064 cmd.exe 34 PID 3064 wrote to memory of 2796 3064 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2556 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\47fd5788a00dc816b71544e05c103202_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\HCRCRY~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 25563⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2204
-
-
C:\Users\Admin\AppData\Local\hcrcryxlp.exeC:\Users\Admin\AppData\Local\HCRCRY~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD547fd5788a00dc816b71544e05c103202
SHA134c2056a98d137f39d9b472ad901235728431b5d
SHA256c85033cf82ff050bfc478f9e0464cc2a9000f942c02b9c354152e961e1faba50
SHA5126fa51f5f4d15bf2dc9b536499f5daec11b81658cef4864525f3dcf83b69bc7780d73c8dde2233f29f3ed257ba228d28061a93d400aa9548c243a05a5e7e7456d