Analysis
-
max time kernel
150s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 15:24
Static task
static1
Behavioral task
behavioral1
Sample
5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe
-
Size
365KB
-
MD5
5d4b872dd6c54fc6bc8e32da382b806c
-
SHA1
a1628a5cc9df301226dc398a3a9c80f765926287
-
SHA256
065a027d9dbbd96cdb740da9a315726c090fbea79d74b5d8266d865fb47168ff
-
SHA512
a608779a765e23c0750e4abd42fc935270b3f4af90e90ea82c95301aa28e49d409a5ea538bf9ef0692d1fe2784f95ac6e2181ebc694b94316e3f6b33907beaf6
-
SSDEEP
6144:mopNI2vQplSZkOiu9PZ/pJQkB3BzRP926aGSI9u2LlYv5TT7+rgWbh/zkCID+gKg:monvvNVRJ5lB7ymnbh/RICUl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Crypted.exepid Process 1780 Crypted.exe -
Processes:
resource yara_rule behavioral1/files/0x00070000000186d9-9.dat upx behavioral1/memory/1780-10-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-13-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-14-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-15-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-16-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-17-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-18-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-19-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-20-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-21-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-22-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-23-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-24-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-25-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-26-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1780-27-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Crypted.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
Crypted.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1780 Crypted.exe Token: SeSecurityPrivilege 1780 Crypted.exe Token: SeTakeOwnershipPrivilege 1780 Crypted.exe Token: SeLoadDriverPrivilege 1780 Crypted.exe Token: SeSystemProfilePrivilege 1780 Crypted.exe Token: SeSystemtimePrivilege 1780 Crypted.exe Token: SeProfSingleProcessPrivilege 1780 Crypted.exe Token: SeIncBasePriorityPrivilege 1780 Crypted.exe Token: SeCreatePagefilePrivilege 1780 Crypted.exe Token: SeBackupPrivilege 1780 Crypted.exe Token: SeRestorePrivilege 1780 Crypted.exe Token: SeShutdownPrivilege 1780 Crypted.exe Token: SeDebugPrivilege 1780 Crypted.exe Token: SeSystemEnvironmentPrivilege 1780 Crypted.exe Token: SeChangeNotifyPrivilege 1780 Crypted.exe Token: SeRemoteShutdownPrivilege 1780 Crypted.exe Token: SeUndockPrivilege 1780 Crypted.exe Token: SeManageVolumePrivilege 1780 Crypted.exe Token: SeImpersonatePrivilege 1780 Crypted.exe Token: SeCreateGlobalPrivilege 1780 Crypted.exe Token: 33 1780 Crypted.exe Token: 34 1780 Crypted.exe Token: 35 1780 Crypted.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Crypted.exepid Process 1780 Crypted.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exedescription pid Process procid_target PID 2464 wrote to memory of 1780 2464 5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe 30 PID 2464 wrote to memory of 1780 2464 5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe 30 PID 2464 wrote to memory of 1780 2464 5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe 30 PID 2464 wrote to memory of 1780 2464 5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d4b872dd6c54fc6bc8e32da382b806c_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
247KB
MD52ece80d67eff2b2d55bb5132ca93a86f
SHA1f7969929a6b6b2a1c7a90a8ef247adcef9485b4f
SHA2560cbfb3c1bfc0470dba5ccdcd9c854a523d7312d9f6d71d624faddc5d52bc9946
SHA512dbe40b98f12f6de0886e648a3ce81f58967ba32badcb66ca10c4c7dbc663dc266528854ebd1eafe157d07ebe2fe8de14316718cea507960840fe7d649cd75a54