Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
23/03/2025, 19:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe
-
Size
393KB
-
MD5
87f8c8d5141dc94650b775a0cd7eb091
-
SHA1
513ac63b25fe1355aec89d45748858f24ae3387e
-
SHA256
c9103543a1007b70fc2295c0971b6d8a64ba3227e976ca3a92f4c1e34c9d864a
-
SHA512
b90aca7b98f6b768d121ef50de97e44b89f9079ed17528b378318664cae5d8ed15590700dea96e9ef000190fd892ef24a5eea78d856c7031f29808c9d167fb0c
-
SSDEEP
6144:LhhdAj9r9P70704kUDHYt3DBYoeurFIA2nbJfE7slnYFuRjIWG4TGirr+WQH9:lhdux07047HYhKmrCA4tsIE147+W2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2600 CryptedFile.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2600 set thread context of 2976 2600 CryptedFile.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptedFile.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 CryptedFile.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2600 1704 JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe 30 PID 1704 wrote to memory of 2600 1704 JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe 30 PID 1704 wrote to memory of 2600 1704 JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe 30 PID 1704 wrote to memory of 2600 1704 JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe 30 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32 PID 2600 wrote to memory of 2976 2600 CryptedFile.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87f8c8d5141dc94650b775a0cd7eb091.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵PID:2976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD5ec67856540933b93a2d2e35f1c3e935d
SHA154b2fd349fcab3a40fb457acd8683043f4f92294
SHA25659e61ed56509a57624a7a82f65f928ab692a039c4eea137fd988e14941cfb98f
SHA5121a5c07793d28ea2c25133fb9c11d668c2e1b814e37d1a5f560aa36c0a134716ac7e763971120d08dd37b22223721eeddba01251187d584a7b6417c242381a3ee