Analysis
-
max time kernel
26s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 10:26
Static task
static1
Behavioral task
behavioral1
Sample
67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe
-
Size
1012KB
-
MD5
67335e841fc21e63098b0a32d295e30d
-
SHA1
27bade2855683b409ee994e69b20599683ab07bf
-
SHA256
3d2321a32bb4b343b3d2bfd88485fb7bfa4d2bbb3706478cf0a136c03e770cbc
-
SHA512
37853aecb67696673abe1579b498c77cb3b4cfd6193394ce140aff4ceac8bda2450b719c913101618e4453d4ed1983160e23930fca2a5bd34c3c0ad76906ce47
-
SSDEEP
24576:9vXCPhdAB9yG+iua3FT7pUSdRrHIQ7YhFB5rj:96pi9yv7fAa
Malware Config
Extracted
latentbot
deuscrypter.zapto.org
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2664 attrib.exe 336 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2672 h2v254yc.exe -
Loads dropped DLL 3 IoCs
pid Process 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 2672 h2v254yc.exe 2672 h2v254yc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wuapp = "C:\\Users\\Admin\\AppData\\Roaming\\wuapp" 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2436 set thread context of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2672 h2v254yc.exe Token: SeSecurityPrivilege 2672 h2v254yc.exe Token: SeTakeOwnershipPrivilege 2672 h2v254yc.exe Token: SeLoadDriverPrivilege 2672 h2v254yc.exe Token: SeSystemProfilePrivilege 2672 h2v254yc.exe Token: SeSystemtimePrivilege 2672 h2v254yc.exe Token: SeProfSingleProcessPrivilege 2672 h2v254yc.exe Token: SeIncBasePriorityPrivilege 2672 h2v254yc.exe Token: SeCreatePagefilePrivilege 2672 h2v254yc.exe Token: SeBackupPrivilege 2672 h2v254yc.exe Token: SeRestorePrivilege 2672 h2v254yc.exe Token: SeShutdownPrivilege 2672 h2v254yc.exe Token: SeDebugPrivilege 2672 h2v254yc.exe Token: SeSystemEnvironmentPrivilege 2672 h2v254yc.exe Token: SeChangeNotifyPrivilege 2672 h2v254yc.exe Token: SeRemoteShutdownPrivilege 2672 h2v254yc.exe Token: SeUndockPrivilege 2672 h2v254yc.exe Token: SeManageVolumePrivilege 2672 h2v254yc.exe Token: SeImpersonatePrivilege 2672 h2v254yc.exe Token: SeCreateGlobalPrivilege 2672 h2v254yc.exe Token: 33 2672 h2v254yc.exe Token: 34 2672 h2v254yc.exe Token: 35 2672 h2v254yc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2672 h2v254yc.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2672 2436 67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2864 2672 h2v254yc.exe 32 PID 2672 wrote to memory of 2864 2672 h2v254yc.exe 32 PID 2672 wrote to memory of 2864 2672 h2v254yc.exe 32 PID 2672 wrote to memory of 2864 2672 h2v254yc.exe 32 PID 2672 wrote to memory of 2864 2672 h2v254yc.exe 32 PID 2672 wrote to memory of 2864 2672 h2v254yc.exe 32 PID 2672 wrote to memory of 2864 2672 h2v254yc.exe 32 PID 2672 wrote to memory of 2656 2672 h2v254yc.exe 34 PID 2672 wrote to memory of 2656 2672 h2v254yc.exe 34 PID 2672 wrote to memory of 2656 2672 h2v254yc.exe 34 PID 2672 wrote to memory of 2656 2672 h2v254yc.exe 34 PID 2672 wrote to memory of 2656 2672 h2v254yc.exe 34 PID 2672 wrote to memory of 2656 2672 h2v254yc.exe 34 PID 2672 wrote to memory of 2656 2672 h2v254yc.exe 34 PID 2656 wrote to memory of 336 2656 cmd.exe 37 PID 2656 wrote to memory of 336 2656 cmd.exe 37 PID 2656 wrote to memory of 336 2656 cmd.exe 37 PID 2656 wrote to memory of 336 2656 cmd.exe 37 PID 2656 wrote to memory of 336 2656 cmd.exe 37 PID 2656 wrote to memory of 336 2656 cmd.exe 37 PID 2656 wrote to memory of 336 2656 cmd.exe 37 PID 2864 wrote to memory of 2664 2864 cmd.exe 36 PID 2864 wrote to memory of 2664 2864 cmd.exe 36 PID 2864 wrote to memory of 2664 2864 cmd.exe 36 PID 2864 wrote to memory of 2664 2864 cmd.exe 36 PID 2864 wrote to memory of 2664 2864 cmd.exe 36 PID 2864 wrote to memory of 2664 2864 cmd.exe 36 PID 2864 wrote to memory of 2664 2864 cmd.exe 36 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2664 attrib.exe 336 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67335e841fc21e63098b0a32d295e30d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\h2v254yc.exeC:\Users\Admin\AppData\Local\Temp\h2v254yc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:336
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD52e0f87ace2442273a20e5125ab04271f
SHA104078b58eab12c275093c185f4d97c8e3f5977d3
SHA25674b5f0e111569f5ee70cd5be627a10eb5cc914540eeb4553aa610d5d9f8825e3
SHA512ac07e73f5e3fc40b06583d4b45ff0d53964eed592b7cabc065101a72d2eb4f5b687c06b6addf75f2dc1c825e95ffa2680e134457ebd2038c3697b83077ff3338
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98