Analysis
-
max time kernel
150s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-07-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe
-
Size
404KB
-
MD5
5ee25cb261f9d9172c3ace48d150158b
-
SHA1
a695c4c1c999dcf7f89b2e547cff652c9f459b47
-
SHA256
f5479ca4e7dc218260c6b9613a6146aaec7726aca37568cc308d80f1fe8bea17
-
SHA512
1e340e428962bccd0e26033f03e029d4532fb54903b8af2c55b6b6bc4b56fc873c47af5c9dedf2105d2353b5eb995836305be255c182845d154b2a96b051831c
-
SSDEEP
6144:GTcq7mjYvGrq/fb3A8/1OHxyKC65jI5J+A+EHih3dqO7m+fPIj3HZxHEVAUFP:GS0+sfn76s+zEHih3X7m+uzEVTFP
Malware Config
Extracted
latentbot
zemretikogfgfhjkf.zapto.org
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2664 flashn.exe -
Loads dropped DLL 1 IoCs
pid Process 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2664-13-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-15-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-14-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-16-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-17-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-18-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-19-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-20-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-21-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-22-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-24-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-25-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-26-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-27-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-28-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-29-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2664-30-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\hgwf1h3ra151mazgnkkeh3tgu332xab5 = "C:\\Users\\Admin\\AppData\\Roaming\\4njfkfld\\flashc.exe" 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 808 set thread context of 2664 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe 30 -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2664 flashn.exe Token: SeSecurityPrivilege 2664 flashn.exe Token: SeTakeOwnershipPrivilege 2664 flashn.exe Token: SeLoadDriverPrivilege 2664 flashn.exe Token: SeSystemProfilePrivilege 2664 flashn.exe Token: SeSystemtimePrivilege 2664 flashn.exe Token: SeProfSingleProcessPrivilege 2664 flashn.exe Token: SeIncBasePriorityPrivilege 2664 flashn.exe Token: SeCreatePagefilePrivilege 2664 flashn.exe Token: SeBackupPrivilege 2664 flashn.exe Token: SeRestorePrivilege 2664 flashn.exe Token: SeShutdownPrivilege 2664 flashn.exe Token: SeDebugPrivilege 2664 flashn.exe Token: SeSystemEnvironmentPrivilege 2664 flashn.exe Token: SeChangeNotifyPrivilege 2664 flashn.exe Token: SeRemoteShutdownPrivilege 2664 flashn.exe Token: SeUndockPrivilege 2664 flashn.exe Token: SeManageVolumePrivilege 2664 flashn.exe Token: SeImpersonatePrivilege 2664 flashn.exe Token: SeCreateGlobalPrivilege 2664 flashn.exe Token: 33 2664 flashn.exe Token: 34 2664 flashn.exe Token: 35 2664 flashn.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 808 wrote to memory of 2664 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe 30 PID 808 wrote to memory of 2664 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe 30 PID 808 wrote to memory of 2664 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe 30 PID 808 wrote to memory of 2664 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe 30 PID 808 wrote to memory of 2664 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe 30 PID 808 wrote to memory of 2664 808 5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5ee25cb261f9d9172c3ace48d150158b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\Temp\flashn.exe"C:\Users\Admin\AppData\Local\Temp\flashn.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98