Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20/10/2024, 09:29
Static task
static1
Behavioral task
behavioral1
Sample
61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe
-
Size
799KB
-
MD5
61851a26a739e934f0f325569d512d7e
-
SHA1
85ab82a40bdabd9381df9beeecd5c29632f873f9
-
SHA256
dcbfd8058e295d146bb8a6776821ba637e992e3217934e41c1e6bf613417e3d8
-
SHA512
74dc9f581e9a26c08fcfbb03706dee285420d324da015c15d0e6ed1bc441de3252bc4256f4a06d63b5fc18eb06558e153e242fb34cdbaf3bd77a4cb94c1cb7fa
-
SSDEEP
12288:CUAveojxhN5YSl10R/IqSBk58uKTGPMiLeFv6uqos2mbqkNwdPsr0270yVyTy:LbSIR/998ZGPMXJkNcscyVyG
Malware Config
Signatures
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Crypted.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Crypted.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 Crypted.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Crypted.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2812 set thread context of 2700 2812 Crypted.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Crypted.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2700 explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2812 Crypted.exe Token: SeSecurityPrivilege 2812 Crypted.exe Token: SeTakeOwnershipPrivilege 2812 Crypted.exe Token: SeLoadDriverPrivilege 2812 Crypted.exe Token: SeSystemProfilePrivilege 2812 Crypted.exe Token: SeSystemtimePrivilege 2812 Crypted.exe Token: SeProfSingleProcessPrivilege 2812 Crypted.exe Token: SeIncBasePriorityPrivilege 2812 Crypted.exe Token: SeCreatePagefilePrivilege 2812 Crypted.exe Token: SeBackupPrivilege 2812 Crypted.exe Token: SeRestorePrivilege 2812 Crypted.exe Token: SeShutdownPrivilege 2812 Crypted.exe Token: SeDebugPrivilege 2812 Crypted.exe Token: SeSystemEnvironmentPrivilege 2812 Crypted.exe Token: SeChangeNotifyPrivilege 2812 Crypted.exe Token: SeRemoteShutdownPrivilege 2812 Crypted.exe Token: SeUndockPrivilege 2812 Crypted.exe Token: SeManageVolumePrivilege 2812 Crypted.exe Token: SeImpersonatePrivilege 2812 Crypted.exe Token: SeCreateGlobalPrivilege 2812 Crypted.exe Token: 33 2812 Crypted.exe Token: 34 2812 Crypted.exe Token: 35 2812 Crypted.exe Token: SeIncreaseQuotaPrivilege 2700 explorer.exe Token: SeSecurityPrivilege 2700 explorer.exe Token: SeTakeOwnershipPrivilege 2700 explorer.exe Token: SeLoadDriverPrivilege 2700 explorer.exe Token: SeSystemProfilePrivilege 2700 explorer.exe Token: SeSystemtimePrivilege 2700 explorer.exe Token: SeProfSingleProcessPrivilege 2700 explorer.exe Token: SeIncBasePriorityPrivilege 2700 explorer.exe Token: SeCreatePagefilePrivilege 2700 explorer.exe Token: SeBackupPrivilege 2700 explorer.exe Token: SeRestorePrivilege 2700 explorer.exe Token: SeShutdownPrivilege 2700 explorer.exe Token: SeDebugPrivilege 2700 explorer.exe Token: SeSystemEnvironmentPrivilege 2700 explorer.exe Token: SeChangeNotifyPrivilege 2700 explorer.exe Token: SeRemoteShutdownPrivilege 2700 explorer.exe Token: SeUndockPrivilege 2700 explorer.exe Token: SeManageVolumePrivilege 2700 explorer.exe Token: SeImpersonatePrivilege 2700 explorer.exe Token: SeCreateGlobalPrivilege 2700 explorer.exe Token: 33 2700 explorer.exe Token: 34 2700 explorer.exe Token: 35 2700 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2700 explorer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2812 2868 61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2812 2868 61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2812 2868 61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2812 2868 61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe 30 PID 2812 wrote to memory of 2700 2812 Crypted.exe 31 PID 2812 wrote to memory of 2700 2812 Crypted.exe 31 PID 2812 wrote to memory of 2700 2812 Crypted.exe 31 PID 2812 wrote to memory of 2700 2812 Crypted.exe 31 PID 2812 wrote to memory of 2700 2812 Crypted.exe 31 PID 2812 wrote to memory of 2700 2812 Crypted.exe 31 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion Crypted.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern Crypted.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" Crypted.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\61851a26a739e934f0f325569d512d7e_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2812 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD57965674b863b5a0b858f170c60c5ed0c
SHA1843de36143c9fa478a2a8c3f1b6dc48ef027930d
SHA256b2358bd771419a3b88f9b5a8124e017c1c15e378f9e85abf6e4d5f2b397d5c3d
SHA512ab6370f5d38738fab755ceb2af4a7e7e8c08ad4152333c9833166ee6362bd28b4c0c07f6eb4033790d42cb85f2d727ad1d0c58eacc47e6e3c6f95e6be9ca0591