Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 21:48
Static task
static1
Behavioral task
behavioral1
Sample
68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe
-
Size
460KB
-
MD5
68bf82acbe96ec09403a2451cfba743c
-
SHA1
0f3ab32f41d75c5206bd926e35ef63657d771416
-
SHA256
34a1e46a598571d1b39c9153ad122fe5287f7360655742e8f5731e96dd22d852
-
SHA512
41bd3f871dbc65b45f531affb0de7ee53ba3afbed720b367eb28cb12e5836db620cd2652e21b2eb7ceb7b6bdbcf81ae23714b1ac73b391e39566328a440c7916
-
SSDEEP
6144:Me1x8OvFt/056aMOQWmqjKYZaHZacAoIDpTuxX+kyaclsmO1oBdjkU+TEH0afBtI:tv/i6jOQlqLZa5VAAslsmOGZ9C
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
mcsmvzpebpmhc.exepid process 2320 mcsmvzpebpmhc.exe -
Loads dropped DLL 2 IoCs
Processes:
68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exepid process 2112 68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe 2112 68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe -
Processes:
mcsmvzpebpmhc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main mcsmvzpebpmhc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
mcsmvzpebpmhc.exedescription pid process Token: SeDebugPrivilege 2320 mcsmvzpebpmhc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mcsmvzpebpmhc.exepid process 2320 mcsmvzpebpmhc.exe 2320 mcsmvzpebpmhc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exedescription pid process target process PID 2112 wrote to memory of 2320 2112 68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe mcsmvzpebpmhc.exe PID 2112 wrote to memory of 2320 2112 68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe mcsmvzpebpmhc.exe PID 2112 wrote to memory of 2320 2112 68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe mcsmvzpebpmhc.exe PID 2112 wrote to memory of 2320 2112 68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe mcsmvzpebpmhc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\68bf82acbe96ec09403a2451cfba743c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\xytfhewdfokl\mcsmvzpebpmhc.exe"C:\Users\Admin\AppData\Local\Temp\xytfhewdfokl\mcsmvzpebpmhc.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
460KB
MD568bf82acbe96ec09403a2451cfba743c
SHA10f3ab32f41d75c5206bd926e35ef63657d771416
SHA25634a1e46a598571d1b39c9153ad122fe5287f7360655742e8f5731e96dd22d852
SHA51241bd3f871dbc65b45f531affb0de7ee53ba3afbed720b367eb28cb12e5836db620cd2652e21b2eb7ceb7b6bdbcf81ae23714b1ac73b391e39566328a440c7916
-
Filesize
7KB
MD547c835c22089e8995742f10696dad5e8
SHA1f9921459382827b140098c000500f6f8b85c826d
SHA256f551a071a9f277545deec029df075e90c622dbe33dd55c2f2c274173677058ea
SHA5122bb6be1ef168f2e71697195b540c26e632a65d4c3d84676746fcc8dcaca3ac3714d949ecc71c5e73bd1444c5e23267d3a5be18b5183f7e93ea00d90affd4e07b