Analysis
-
max time kernel
130s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe
-
Size
460KB
-
MD5
6584b8af3b7e22a5add553eefa016719
-
SHA1
a696dc75699083ecaad2a36f137cf4bc23a8e4de
-
SHA256
9f37368af806a281eaa3ad05de8239d2b4d0191c3eae39465164f1239542d8b5
-
SHA512
496ecaa2d945b093ad0b5ac087f3313f972bf69f76b93a81a31ae90fa79eaa6b904f1992aa2ca0e56066e1cf46d296b2e5f97a894b531af9510cef5c85b12168
-
SSDEEP
6144:6Pgm1w+oJ1dlGpz42w+mBSiNX+bVlzdLQjMyyFu/3LiwoRVVdnDd965AyYt:/F1zG4Gi+7dLGxmI2RVVFDd968
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
urimdpsxukbcti.exepid process 2796 urimdpsxukbcti.exe -
Loads dropped DLL 2 IoCs
Processes:
6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exepid process 2400 6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe 2400 6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe -
Processes:
urimdpsxukbcti.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main urimdpsxukbcti.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
urimdpsxukbcti.exedescription pid process Token: SeDebugPrivilege 2796 urimdpsxukbcti.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
urimdpsxukbcti.exepid process 2796 urimdpsxukbcti.exe 2796 urimdpsxukbcti.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exedescription pid process target process PID 2400 wrote to memory of 2796 2400 6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe urimdpsxukbcti.exe PID 2400 wrote to memory of 2796 2400 6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe urimdpsxukbcti.exe PID 2400 wrote to memory of 2796 2400 6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe urimdpsxukbcti.exe PID 2400 wrote to memory of 2796 2400 6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe urimdpsxukbcti.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6584b8af3b7e22a5add553eefa016719_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\pgbxyarggttyhb\urimdpsxukbcti.exe"C:\Users\Admin\AppData\Local\Temp\pgbxyarggttyhb\urimdpsxukbcti.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
460KB
MD56584b8af3b7e22a5add553eefa016719
SHA1a696dc75699083ecaad2a36f137cf4bc23a8e4de
SHA2569f37368af806a281eaa3ad05de8239d2b4d0191c3eae39465164f1239542d8b5
SHA512496ecaa2d945b093ad0b5ac087f3313f972bf69f76b93a81a31ae90fa79eaa6b904f1992aa2ca0e56066e1cf46d296b2e5f97a894b531af9510cef5c85b12168
-
Filesize
7KB
MD522ebd7048e5f906437e0445d9e32b6c2
SHA1eabb5c1b6eb7775e74286e90746a6d7ca0137d8d
SHA2560842938f12e0cea2ffd876308d46a5dc05967c2c9bfccb3e6eb413fa38b566c4
SHA51265e6d164b0321be5cc0936751efa63f950b0bf138bd35570b98c7fb13971bc1e4a376e9d437840abd522cc66b3c25ffd5d1c1df60b04afc320f6fa1455db3e5f